US7536540B2 - Method of hardware driver integrity check of memory card controller firmware - Google Patents

Method of hardware driver integrity check of memory card controller firmware Download PDF

Info

Publication number
US7536540B2
US7536540B2 US11/284,623 US28462305A US7536540B2 US 7536540 B2 US7536540 B2 US 7536540B2 US 28462305 A US28462305 A US 28462305A US 7536540 B2 US7536540 B2 US 7536540B2
Authority
US
United States
Prior art keywords
firmware
mac
memory
block
storage device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active, expires
Application number
US11/284,623
Other versions
US20070061570A1 (en
Inventor
Michael Holtzman
Ron Barzilai
Reuven Elhamias
Niv Cohen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SanDisk Technologies LLC
Original Assignee
SanDisk Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SanDisk Corp filed Critical SanDisk Corp
Priority to US11/284,623 priority Critical patent/US7536540B2/en
Assigned to SANDISK CORPORATION reassignment SANDISK CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ELHAMIAS, REUVEN, BARZILAI, RON, COHEN, NIV, HOLTZMAN, MICHAEL
Priority to EP06814655A priority patent/EP1934880A2/en
Priority to KR1020087006251A priority patent/KR100973733B1/en
Priority to JP2008531324A priority patent/JP5089593B2/en
Priority to CN2011100593111A priority patent/CN102142070B/en
Priority to EP11001172A priority patent/EP2320345A3/en
Priority to CN200680033798.3A priority patent/CN101263501B/en
Priority to PCT/US2006/035840 priority patent/WO2007033322A2/en
Priority to TW95134073A priority patent/TWI411933B/en
Publication of US20070061570A1 publication Critical patent/US20070061570A1/en
Publication of US7536540B2 publication Critical patent/US7536540B2/en
Application granted granted Critical
Assigned to SANDISK TECHNOLOGIES INC. reassignment SANDISK TECHNOLOGIES INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: SANDISK CORPORATION
Priority to JP2011137416A priority patent/JP5411896B2/en
Assigned to SANDISK TECHNOLOGIES LLC reassignment SANDISK TECHNOLOGIES LLC CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: SANDISK TECHNOLOGIES INC
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot

Definitions

  • the invention generally relates to memory cards with secure content and encryption of that content, and in particular relates to verifying the integrity of the firmware that runs secure memory cards.
  • Verifying the integrity of the firmware is an important aspect of running a secure and reliable memory card.
  • the present invention verifies the integrity of firmware that runs a memory card, universal serial bus (USB) flash drive, or other memory system.
  • the integrity of the firmware is verified before it is executed. This prevents the execution of firmware that is not the factory firmware from being executed. This is particularly important because the factory firmware comprises security mechanisms including encryption algorithms that are meant to protect content from being freely copied.
  • the present invention when implemented in a memory card prevents the card from running non-factory firmware or altered factory firmware that may allow copying of secure content. Thus a hacker cannot “trick” the card into running the wrong firmware.
  • the verification process can also be used to verify the integrity of any stored data.
  • One aspect of the present invention involves a method for starting operation of a memory storage device, comprising providing firmware in a mass storage unit of the device, passing the firmware though an encryption engine, calculating hash values for the firmware with said encryption engine, comparing the calculated hash values with stored hash values, and executing the firmware if the computed hash values match the stored hash values.
  • Another aspect of the present invention involves a mass storage device comprising flash memory, read only memory, a first set of instructions that control data storage operations of the mass storage device, the first set stored in the flash memory, a second set of instructions that shadows the first set of instructions from the flash to an executable random access memory, the second set residing in the read only memory.
  • An encryption engine is implemented in the hardware circuitry of the mass storage device and is capable of encrypting and decrypting data to be stored in and read from the flash memory. The encryption engine is operable to verify the integrity of the first set of instructions.
  • Yet another aspect of the present invention involves another method for starting operation of a memory storage device.
  • the method comprises providing firmware in a mass storage unit of the device and executing a first set of instructions in a read only memory that copy the firmware from the mass storage unit to a random access memory. It also comprises verifying the integrity of the booting firmware using an encryption engine, and after the integrity is verified, executing the firmware from the random access memory with a microprocessor.
  • FIG. 1A is a schematic diagram of system 10 according to an embodiment of the present invention.
  • FIG. 1B is a schematic diagram of system 10 according to another embodiment of the present invention.
  • FIG. 2 is a diagram of the memory space of the flash memory seen in FIG. 1 .
  • FIG. 3 is a schematic illustration of the boot loader 200 a.
  • FIG. 4 is a flowchart of a portion of the booting process including a hardware based integrity check of the firmware.
  • FIG. 5 is a flowchart of the integrity verification process 410 of FIG. 4 .
  • FIG. 6 is a flowchart of the hardware loop during booting.
  • FIG. 7 is a flowchart of the firmware loop during booting.
  • a Message Authentication Code (“MAC”) is a number computed from some content (or message) that is used to prove the integrity of the content. Its purpose is to detect if the content has been altered.
  • a Message Authentication Code is a hash computed from a message and some secret data. It is difficult to forge without knowing the secret data.
  • the MAC is computed using an algorithm based on the DES or AES ciphers, which use a secret key.
  • the MAC is then stored or sent with the message.
  • the recipient recomputes the MAC using the same algorithm and secret key and compares it to the one that was stored or sent. If they are the same, it is assumed that the content or message has not been tampered with.
  • DES Data Encryption Standard
  • NIST-standard cryptographic cipher that uses a 56-bit key. Adopted by the NIST in 1977, it was replaced by AES in 2001 as the official standard.
  • DES is a symmetric block cipher that processes 64-bit blocks in four different modes of operation, with the electronic code book (ECB) being the most popular.
  • Triple DES increased security by adding several multiple-pass methods; for example, encrypting with one key, decrypting the results with a second key and encrypting it again with a third.
  • the extra passes add considerable computing time to the process.
  • DES is still used in applications that do not require the strongest security.
  • AES The Advanced Encryption Standard
  • AES is a NIST-standard cryptographic cipher that uses a block length of 128 bits and key lengths of 128, 192 or 256 bits.
  • AES uses the Rijndael algorithm developed by Joan Daemen and Vincent Rijmen of Belgium.
  • AES can be encrypted in one pass instead of three, and its key size is greater than Triple DES's 168 bits.
  • the Secure Hash Algorithm (SHA-1) produces a 20-byte output. NIST and NSA designed it for use with the Digital Signature Standard and it is widely used now. MD5 is another hash function that may be employed with the present invention.
  • the aforementioned standards and various other algorithms are illustrative examples of hash functions and values that may be utilized with the present invention. Other types of hash functions and values available today and developed in the future can be utilized with the present invention.
  • RFC 3566 The AES - XCBC - MAC -96 Algorithm and Its Use With IPsec by Sheila Frankel, NIST—National Institute of Standards and Technology, 820 West Diamond Ave, Room 677, Gaithersburg, Md. 20899, available at http://www.faqs.org/rfcs/rfc3566.html; Performance Comparison of Message Authentication Code ( MAC ) Algorithms for the Internet Protocol Security ( IPSEC ) by Janaka Deepakumara, Howard M. Heys and R.
  • the memory system 10 includes a central processing unit (CPU) or “controller” 12 , a buffer management unit (BMU) 14 , a host interface module (HIM) 16 , flash interface module (FIM) 18 , a flash memory 20 and a peripheral access module 22 .
  • Memory system 10 communicates with a host device 24 through a host interface bus 26 and port 26 a .
  • the flash memory 20 which may be of the NAND type, provides data storage for the host device 24 .
  • the software code for CPU 12 may also be stored in flash memory 20 .
  • FIM 18 connects to the flash memory 20 through a flash interface bus 28 and in some instances a port, which is not shown, if the flash memory 20 is a removable component.
  • HIM 16 is suitable for connection to a host system like a digital camera, personal computer, personal digital assistant (PDA) and MP-3 players, cellular telephone or other digital devices.
  • the peripheral access module 22 selects the appropriate controller module such as FIM, HIM, and BMU for communication with the CPU 12 .
  • all of the components of system 10 within the dotted line box may be enclosed in a single unit such as in a memory card and preferably enclosed in the card.
  • the buffer management unit 14 comprises a host direct memory access unit (HDMA) 32 , a flash direct memory access unit (FDMA) 34 , an arbiter 36 , a CPU bus arbiter 35 , registers 33 , firmware integrity circuitry (FWIC) 31 , buffer random access memory (BRAM) 38 , and a crypto engine 40 also referred to as encryption engine 40 .
  • the arbiter 36 is a shared bus arbiter so that only one master or initiator (which can be HDMA 32 , FDMA 34 or CPU 12 ) can be active at any time and the slave or target is BRAM 38 .
  • the arbiter is.responsible for channeling the appropriate initiator request to BRAM 38 .
  • HDMA 32 and FDMA 34 are responsible for data transported between HIM 16 , FIM 18 and BRAM 38 or the RAM 11 .
  • the CPU bus arbiter 35 allows for direct data transfer from crypto engine 40 and flash DMA 34 to RAM 11 via system bus 15 , which is used in certain situations such as for example when it is desired to bypass the crypto engine.
  • the operation of the HDMA 32 and of the FDMA 34 are conventional and need not be described in detail herein.
  • the BRAM 38 is used to store data passed between the host device 24 . and flash memory 20 .
  • the HDMA 32 and FDMA 34 are responsible for transferring the data between HIM 16 /FIM 18 and BRAM 38 or the CPU RAM 12 a and for indicating sector completion.
  • the data from memory 20 may be decrypted and encrypted again by crypto engine 40 before it is sent to BRAM 38 .
  • the encrypted data in BRAM 38 is then sent to host device 24 as before. This illustrates the data stream during a reading process.
  • FIG. 1B illustrates another embodiment of system 10 .
  • the encryption engine 40 and firmware integrity circuit 31 are shown as part of controller 12 . While it is preferred that these components are part of the controller, they may in certain embodiments not be integrated in the controller package.
  • RAM 11 , flash memory 20 , and controller 12 are all connected to system bus 15 .
  • Host interface bus 26 communicates with the host device 24 (not shown).
  • FIG. 2 is an illustration of the memory space of the flash memory that includes firmware 200 that runs system 10 .
  • the system firmware 200 comprises a boot loader (BLR) portion 200 a that resides in flash memory 20 and is preferably not changeable, and system firmware 200 b that resides in flash memory 20 and can be changed from time to time if necessary. Additional firmware may, in some embodiments, be present in ROM 13 that points to BLR portion 200 a when it is executed directly or from a shadowed copy.
  • the size of system firmware 200 is larger than the RAM module it is executed from, so the system firmware is divided into smaller portions referred to as overlays.
  • Integrity verification of the BLR in the preferred embodiments utilizes a unique on the fly calculation where the expected values are stored in the data itself and a copy is temporarily stored in registers in a memory other than the flash memory 20 .
  • the technique used to verify the integrity of the BLR can be used to verify the integrity of the system firmware 200 b .
  • any hash value and hashing technique can be used, but MAC or SHA-1 values are currently preferable, and for simplicity the use of one or the other values will be described in a preferred embodiment.
  • SHA-1 digests may alternatively be used in place of MAC values, and vice versa.
  • the advantage of using MAC values is that they are associated with the hardware and the key of the hardware that created them.
  • SHA-1 values can be created for a given data set simply based upon the data itself, MAC values cannot be recreated without the key, and thus provide for more robust security. Specifically, because key 99 stored in the non volatile memory of encryption engine 40 must be used to create the MAC values, another processor cannot be utilized to recreate the MAC values. For example, a hacker cannot use another processor outside of the system to duplicate the firmware and the associated MAC values.
  • flash memory Also stored within the flash memory are various user data files 204 . Various other programs and data that are not shown may be stored within the flash memory (not shown). These files may also be encrypted and the integrity verified in a similar or other fashion.
  • FIG. 3 illustrates the structure of some data sectors utilized by system 10 when in integrity check mode.
  • the BLR in particular, preferably utilizes this structure.
  • the BLR code 307 itself is seen sandwiched between other data to make up the BLR 201 a .
  • the configuration information is contained in the file identification (FID) sectors 1 and 7 .
  • the BLR code 307 is followed by the message authentication code sector 309 .
  • Within MAC sector 309 is the MAC. value for the corresponding portion of the BLR code 307 . This is the MAC value compared with the value calculated in FIG. 5 , which is discussed in greater detail below.
  • the MAC sector is zero padded to accommodate data of varying lengths so that the MAC always occupies the last 128 bits of the sector.
  • the BLR code 307 is stored in flash memory 20 in the BLR portion 200 a , and the configuration information may also be stored in flash memory 20 .
  • FIG. 4 illustrates the processes of booting and running system 10 including verifying the integrity of the BLR code and the firmware.
  • FIG. 4 includes a general overview of the integrity verification process as related to the BLR portion 200 a of the firmware 200 .
  • verification of the system firmware 200 b and application firmware is separate from verification of the BLR and takes place after that verification. It is noteworthy that the firmware is not loaded all at once by the BLR.
  • the BLR loads a few modules only (the RAM resident firmware) and other modules (the overlays) are loaded on a per need basis and swapped into the same location(s) in the RAM.
  • step 404 When system 10 starts up it will start up in integrity check mode, as seen in step 404 .
  • the crypto engine 40 is calculating the MAC value of all incoming data as discussed above and illustrated in detail in FIG. 5 . This process ensures that the incoming data can be of variable length and stored in arbitrary locations in the NAND flash memory 20 . In the preferred embodiment the data will be read in the same order it was written and the last block read will contain the MAC. The result of the MAC comparison is available for the firmware to check at any time.
  • the individual steps seen in FIG. 4 will now be described.
  • step 410 the system checks the integrity of the BLR, again according to the process seen in detail in the flowchart of FIG. 5 . This is done, as the BLR passes through crypto engine 40 , in the same way other data from flash memory 20 is verified (while the system is in integrity check mode).
  • step 420 the system checks the result of the integrity check performed in step 410 . This is done by checking the results (flags or other indicators) stored in step 270 of the integrity check of process 200 seen in FIG. 5 , which indicates whether there is a problem or not. If the BLR is not OK, the system will wait for a host command as seen in step 430 to send the system into a failure analysis state known as the return merchandise authorization (RMA) state.
  • RMA return merchandise authorization
  • the BLR comprises numerous instructions or “steps.” Among them are step 440 a , where the BLR reconfigures the crypto engine 40 to normal mode, or in other words takes the crypto engine 40 out of the integrity check mode.
  • the BLR also contains instructions, as represented by step 440 b , that cause the system to check the integrity of system firmware 200 b.
  • FIG. 5 is a flow chart of integrity verification process 410 , as discussed with regard to FIG. 4 . It illustrates the general process of reading and hashing data that is stored in flash memory 20 when the system is in integrity check mode. While the reading of NAND type flash memory will be described for exemplary purposes, the present invention can be used with any type of memory or media used for mass storage purposes. Again, while the use of MAC values is illustrated and. described, other hash values may also be used.
  • the table of FIG. 2B will generally include the corresponding start byte and number of bytes for each entry (not shown).
  • the overall process in the preferred embodiment, is used to verify the integrity of the NAND on a page by page basis. The process will verify the integrity of any data stored in the NAND. When the data happens to be the firmware, the firmware integrity is verified. While this page by page comparison is preferred, a smaller or larger unit of comparison may be made.
  • the integrity verification process in a preferred embodiment utilizes a unique calculation and control loop as shown in FIG. 5 .
  • the loop involves a continuous calculation and comparison operation.
  • some type of “correct” or expected value is pre-stored and compared with a calculated value.
  • the “correct” or expected value is stored within the “data under test” itself. Specifically, in the preferred embodiments described, it is in the last 128 bits of the data blocks. The last 128 bits of the sector being read will, for practical purposes, only correspond to the stored MAC (or other hash value) once, when the correct sector is read. The very small probability that a (false positive) match will occur on a page other than the last can be discounted for practical purposes.
  • step 210 NAND block (i) is read.
  • step 215 the block is checked and optionally corrected if necessary with ECC circuitry.
  • ECC is well known and can be used to correct physical errors in the data. While the use of ECC in conjunction with the integrity verification process is preferable, it is not essential, and the integrity is verified with or without the inclusion of step 215 .
  • step 220 the hash value, preferably the MAC value in a preferred embodiment, is calculated.
  • step 260 a comparison is performed in step 260 .
  • the hardware of the controller, FWIC 31 in particular, compares the last 128 bits of block (i) with the previously stored MAC, that is, the MAC [0 . . . (i-1)].
  • step 270 the result of the comparison is stored in a memory of the system. The first time the comparison of step 260 is performed, the “stored” value in the MAC register will not actually be an appropriate stored MAC value, but will be whatever value happens to be in the register, and can therefore be thought of as random. The result of the comparison will then be stored in step 270 . For the first block, the comparison will not be checked.
  • step 230 the MAC value calculated in step 220 will be stored in a register of the controller, preferably in a register of FWIC 31 .
  • step 235 a counter will be incremented so that the value of (i) is incremented by one and the next block will again be read in step 210 . The loop will continue until all blocks (i) are read.
  • the last block is read, and thus processed by the encryption engine, if the last 128 bits match the MAC stored in step 230 , the comparison will yield a match and the result stored in step 270 will reflect that the integrity has been verified by the hardware. Only when the last page of the BLR has been read will a match be used to indicate that the integrity has been verified. All previous matches (false true values) will be ignored. If the values are different this would indicate that there is a problem with the integrity of the data. Conversely, if the values are the same then the integrity of the data is assured.
  • the MAC value will again be updated in step 230 , but this is a redundant operation of the loop that has no effect.
  • This continuous calculation process allows the hardware to verify undefined content size. In other words, the MAC values can be properly calculated and the integrity verified by the hardware without having to first ascertain the number of blocks or the size of the file comprised by the blocks.
  • the process described above is used in certain operating states or modes, in particular the integrity check mode, for any data resident in the flash memory 20 of the memory card.
  • some of that data is firmware that runs the memory card when executed.
  • crypto engine 40 initializes itself (by starting in integrity check mode) to verify the integrity of any incoming data.
  • the integrity of the firmware is verified as it passes through BMU 14 and in particular crypto engine 40 .
  • the stored result (not the integrity itself) can be checked by software, which in one embodiment involves instructions in the code stored in ROM 13 .
  • the code stored in ROM 13 checks the result, and may initiate the flow of data, it is not involved in verifying the integrity of the firmware in the flash memory. In other words, the code is not responsible for performing any numerical calculations or data manipulation of the firmware in order to verify it. It is the hardware of the controller 12 or BMU 14 , FWIC 31 , and crypto engine 40 that verifies the integrity of the firmware, including the boot loader (BLR) portion and in some embodiments other portions of the firmware.
  • BLR boot loader
  • FIG. 5 involves both the hardware (HW) and the firmware (FW).
  • HW hardware
  • FW firmware
  • the hardware carries out the integrity check
  • the firmware simply checks the flag set at the end of the HW integrity check.
  • the HW and SW functions or “loops” are shown in more detail in FIGS. 6 and 7 respectively.
  • step 322 the controller hardware initiates FW integrity mode. This comprises two central activities. The first is activating FWIC 31 of FIG. 1 . FWIC 31 once activated will orchestrate the remaining steps of FIG. 6 and thereby check the integrity of the BLR portion of the firmware, together with crypto engine 40 . The second activity involves selecting a cryptographic algorithm for use by crypto engine 40 . As mentioned previously, the hardware of crypto engine 40 is configured to encrypt and decrypt data with various different algorithms.
  • step 328 the controller hardware calculates the digest of the incoming block. This calculation is performed by crypto engine 40 .
  • step 330 the digest calculated in step 328 is compared with the value of the previous digest. As discussed earlier, the register that holds the value will be checked and compared in every iteration of the loop, but on the first iteration, the value in the register will be random. A flag indicative of the integrity is then set in step 332 . It is this flag that will be checked by the firmware of the system, in order to confirm that the HW has verified the integrity of the BLR portion of the firmware.
  • FIG. 7 illustrates the firmware loop taking place while the HW checks the integrity in FIG. 6 .
  • the CPU is initialized, after the system is powered up in step 320 .
  • the configuration data (which in a preferred embodiment is FID 1 of FIG. 3 ) is then read from the first valid page in step 342 .
  • the system extracts the start and end pages of the BLR 201 A. Once this is known, all of the BLR pages are read. As each page is read error correction codes (ECC's) are generated.
  • ECC error correction codes
  • ECC integrity verification
  • a page is read it is checked with the ECC circuitry in step 348 and, if it is not OK the page will be corrected with ECC correction mechanisms or an alternate page will be retrieved in step 352 . If it is determined that the corrected or new page is OK in step 354 then the system will check to see if there are more pages to be read in step 350 . If this is the case, then the system will return to step. 346 and read another page. If step 354 indicates that the corrected or alternate copy is not OK in step 354 a failure condition will be indicated in step 356 .
  • step 360 the system will check the integrity flag (that was set by the hardware as seen in FIG. 6 ) in step 360 . If the flag indicates the BLR is OK in step 360 , as was verified by the HW, the BLR will be executed in step 362 . This execution is the same as that depicted in step 440 of FIG. 4 .
  • firmware While this integrity check is performed for only a portion of the firmware, namely the BLR, it should be understood that all of the firmware could also be checked this way, and that this explanation relates to a preferred embodiment that employs firmware bootstrapping. Additionally, the term memory card, as used in this application, is meant to also encompass the form factor of a USB flash drive.

Abstract

A memory system comprises an encryption engine implemented in the hardware of a controller. In starting up the memory system, a boot strapping mechanism is implemented wherein a first portion of firmware when executed pulls in another portion of firmware to be executed. The hardware of the encryption engine is used to verify the integrity of at least the first portion of the firmware. Therefore, only the firmware that is intended to run the system will be executed.

Description

CROSS REFERENCE TO RELATED APPLICATIONS
This application is related and claims priority to Provisional Application No. 60/717,347, entitled “Hardware Driver Integrity Check of Memory Card Controller Firmware” to Holtzman et al.
This application is also related to application Ser. No. 11/285,600 entitled “Hardware Driver Integrity Check of Memory Card Controller Firmware” to Holtzman et al.; application Ser. No. 11/053,273 entitled “Secure Memory Card with Life Cycle Phases” to Micky Holtzman et al.; Provisional Application No. 60/717,163 entitled “Secure Yet Flexible System Architecture For Secure Devices With Flash Mass Storage Memory” to Micky Holtzman et al.; and Provisional Application No. 60/717,164 entitled “Secure Yet Flexible System Architecture For Secure Devices With Flash Mass Storage Memory” to Micky Holtzman et al. All of the aforementioned applications are hereby incorporated by this reference in their entireties.
FIELD OF THE INVENTION
The invention generally relates to memory cards with secure content and encryption of that content, and in particular relates to verifying the integrity of the firmware that runs secure memory cards.
BACKGROUND OF THE INVENTION
It is crucial to be able to verify the functionality of commercially available memory cards before they leave the factory, and to ensure that the cards are secure from hackers once they leave the factory. With the advent of digital rights management and the spread of protected content such as music and movies etc . . . there is a need to ensure that the contents of the card cannot be freely copied. One way a hacker may attempt to do this is to alter or even replace the firmware that runs the memory card in order to be able to pirate the contents of the card. Thus it is essential to provide a system that ensures both the integrity and the reliability of the firmware running on the card at all times.
SUMMARY OF INVENTION
Verifying the integrity of the firmware is an important aspect of running a secure and reliable memory card. The present invention verifies the integrity of firmware that runs a memory card, universal serial bus (USB) flash drive, or other memory system. The integrity of the firmware is verified before it is executed. This prevents the execution of firmware that is not the factory firmware from being executed. This is particularly important because the factory firmware comprises security mechanisms including encryption algorithms that are meant to protect content from being freely copied. The present invention when implemented in a memory card prevents the card from running non-factory firmware or altered factory firmware that may allow copying of secure content. Thus a hacker cannot “trick” the card into running the wrong firmware. The verification process can also be used to verify the integrity of any stored data.
One aspect of the present invention involves a method for starting operation of a memory storage device, comprising providing firmware in a mass storage unit of the device, passing the firmware though an encryption engine, calculating hash values for the firmware with said encryption engine, comparing the calculated hash values with stored hash values, and executing the firmware if the computed hash values match the stored hash values.
Another aspect of the present invention involves a mass storage device comprising flash memory, read only memory, a first set of instructions that control data storage operations of the mass storage device, the first set stored in the flash memory, a second set of instructions that shadows the first set of instructions from the flash to an executable random access memory, the second set residing in the read only memory. An encryption engine is implemented in the hardware circuitry of the mass storage device and is capable of encrypting and decrypting data to be stored in and read from the flash memory. The encryption engine is operable to verify the integrity of the first set of instructions.
Yet another aspect of the present invention involves another method for starting operation of a memory storage device. The method comprises providing firmware in a mass storage unit of the device and executing a first set of instructions in a read only memory that copy the firmware from the mass storage unit to a random access memory. It also comprises verifying the integrity of the booting firmware using an encryption engine, and after the integrity is verified, executing the firmware from the random access memory with a microprocessor.
Additional aspects, advantages and features of the present invention are included in the following description of exemplary examples thereof, which description should be taken in conjunction with the accompanying figures, and wherein like numerals are used to describe the same feature throughout the figures, unless otherwise indicated. All patents, patent applications, articles and other publications referenced herein are hereby incorporated herein by this reference in their entirety for all purposes.
BRIEF DESCRIPTION OF THE DRAWINGS
FIG. 1A is a schematic diagram of system 10 according to an embodiment of the present invention.
FIG. 1B is a schematic diagram of system 10 according to another embodiment of the present invention.
FIG. 2 is a diagram of the memory space of the flash memory seen in FIG. 1.
FIG. 3 is a schematic illustration of the boot loader 200 a.
FIG. 4 is a flowchart of a portion of the booting process including a hardware based integrity check of the firmware.
FIG. 5 is a flowchart of the integrity verification process 410 of FIG. 4.
FIG. 6 is a flowchart of the hardware loop during booting.
FIG. 7 is a flowchart of the firmware loop during booting.
DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
A Message Authentication Code (“MAC”) is a number computed from some content (or message) that is used to prove the integrity of the content. Its purpose is to detect if the content has been altered. A Message Authentication Code is a hash computed from a message and some secret data. It is difficult to forge without knowing the secret data. The MAC is computed using an algorithm based on the DES or AES ciphers, which use a secret key. The MAC is then stored or sent with the message. The recipient recomputes the MAC using the same algorithm and secret key and compares it to the one that was stored or sent. If they are the same, it is assumed that the content or message has not been tampered with.
DES (Data Encryption Standard) is a NIST-standard cryptographic cipher that uses a 56-bit key. Adopted by the NIST in 1977, it was replaced by AES in 2001 as the official standard. DES is a symmetric block cipher that processes 64-bit blocks in four different modes of operation, with the electronic code book (ECB) being the most popular.
Triple DES increased security by adding several multiple-pass methods; for example, encrypting with one key, decrypting the results with a second key and encrypting it again with a third. However, the extra passes add considerable computing time to the process. DES is still used in applications that do not require the strongest security.
The Advanced Encryption Standard (“AES”) is a NIST-standard cryptographic cipher that uses a block length of 128 bits and key lengths of 128, 192 or 256 bits. Officially replacing the Triple DES method in 2001, AES uses the Rijndael algorithm developed by Joan Daemen and Vincent Rijmen of Belgium. AES can be encrypted in one pass instead of three, and its key size is greater than Triple DES's 168 bits.
The Secure Hash Algorithm (SHA-1) produces a 20-byte output. NIST and NSA designed it for use with the Digital Signature Standard and it is widely used now. MD5 is another hash function that may be employed with the present invention. The aforementioned standards and various other algorithms are illustrative examples of hash functions and values that may be utilized with the present invention. Other types of hash functions and values available today and developed in the future can be utilized with the present invention.
Although the aforementioned standards and various other algorithms and/or standards are well known to those skilled in cryptography, the following publications are informative and are hereby incorporated by reference in their entireties: RFC 3566—The AES-XCBC-MAC-96 Algorithm and Its Use With IPsec by Sheila Frankel, NIST—National Institute of Standards and Technology, 820 West Diamond Ave, Room 677, Gaithersburg, Md. 20899, available at http://www.faqs.org/rfcs/rfc3566.html; Performance Comparison of Message Authentication Code (MAC) Algorithms for the Internet Protocol Security (IPSEC) by Janaka Deepakumara, Howard M. Heys and R. Venkatesan, Electrical and Computer Engineering, Memorial University of Newfoundland, St. John's, NL, Canada, A1B3S7 available at http://www.engr.mun.ca/˜howard/PAPERS/necec2003b.pdf; and Comments to NIST concerning AES Modes of Operations: A Suggestion for Handling Arbitrary-Length Messages with the CBC MAC by John Black, University of Nevada, Reno, Phillip Rogaway, University of California at Davis, available at http://csrc.nist.gov/CryptoToolkit/modes/proposedmodes/xcbc-mac/xcbc-mac-spec.pdf.
Memory System Architecture
An example memory system in which the various aspects of the present invention may be implemented is illustrated by the block diagram of FIG. 1A. As shown in FIG. 1A, the memory system 10 includes a central processing unit (CPU) or “controller” 12, a buffer management unit (BMU) 14, a host interface module (HIM) 16, flash interface module (FIM) 18, a flash memory 20 and a peripheral access module 22. Memory system 10 communicates with a host device 24 through a host interface bus 26 and port 26 a. The flash memory 20, which may be of the NAND type, provides data storage for the host device 24. The software code for CPU 12 may also be stored in flash memory 20. FIM 18 connects to the flash memory 20 through a flash interface bus 28 and in some instances a port, which is not shown, if the flash memory 20 is a removable component. HIM 16 is suitable for connection to a host system like a digital camera, personal computer, personal digital assistant (PDA) and MP-3 players, cellular telephone or other digital devices. The peripheral access module 22 selects the appropriate controller module such as FIM, HIM, and BMU for communication with the CPU 12. In one embodiment, all of the components of system 10 within the dotted line box may be enclosed in a single unit such as in a memory card and preferably enclosed in the card.
The buffer management unit 14 comprises a host direct memory access unit (HDMA) 32, a flash direct memory access unit (FDMA) 34, an arbiter 36, a CPU bus arbiter 35, registers 33, firmware integrity circuitry (FWIC) 31, buffer random access memory (BRAM) 38, and a crypto engine 40 also referred to as encryption engine 40. The arbiter 36 is a shared bus arbiter so that only one master or initiator (which can be HDMA 32, FDMA 34 or CPU 12) can be active at any time and the slave or target is BRAM 38. The arbiter is.responsible for channeling the appropriate initiator request to BRAM 38. HDMA 32 and FDMA 34 are responsible for data transported between HIM 16, FIM 18 and BRAM 38 or the RAM 11. The CPU bus arbiter 35 allows for direct data transfer from crypto engine 40 and flash DMA 34 to RAM 11 via system bus 15, which is used in certain situations such as for example when it is desired to bypass the crypto engine. The operation of the HDMA 32 and of the FDMA 34 are conventional and need not be described in detail herein. The BRAM 38 is used to store data passed between the host device 24. and flash memory 20. The HDMA 32 and FDMA 34 are responsible for transferring the data between HIM 16/FIM 18 and BRAM 38 or the CPU RAM 12 a and for indicating sector completion.
When data from flash memory 20 is read by the host device 24, encrypted data in memory 20 is fetched through bus 28, FIM 18, FDMA 34, and crypto engine 40 where the, encrypted data is decrypted and stored in BRAM 38. The decrypted data is then sent from BRAM 38, through HDMA 32, HIM 16, and bus 26 to the host device 24. The data fetched from BRAM 38 may again be encrypted by means of crypto engine 40 before it is passed to HDMA 32 so that the data sent to the host device 24 is again encrypted but by means of a different key and/or algorithm compared to those whereby the data stored in memory 20 is encrypted. Alternatively, rather than storing decrypted data in BRAM 38 in the above-described process, which data may become vulnerable to unauthorized access, the data from memory 20 may be decrypted and encrypted again by crypto engine 40 before it is sent to BRAM 38. The encrypted data in BRAM 38 is then sent to host device 24 as before. This illustrates the data stream during a reading process.
When data is written by host device 24 to memory 20, the direction of the data stream is reversed. For example if unencrypted data is sent by host device, through bus 26, HIM 16, HDMA 32 to crypto engine 40, such data may be encrypted by engine 40 before it is stored in BRAM 38. Alternatively, unencrypted data may be stored in BRAM 38. The data is then encrypted before it is sent to FDMA 34 on its way to memory 20.
FIG. 1B illustrates another embodiment of system 10. In this preferred embodiment, the encryption engine 40 and firmware integrity circuit 31 are shown as part of controller 12. While it is preferred that these components are part of the controller, they may in certain embodiments not be integrated in the controller package. As described previously, RAM 11, flash memory 20, and controller 12 are all connected to system bus 15. Host interface bus 26 communicates with the host device 24 (not shown).
Firmware Integrity Verification
FIG. 2 is an illustration of the memory space of the flash memory that includes firmware 200 that runs system 10. The system firmware 200 comprises a boot loader (BLR) portion 200 a that resides in flash memory 20 and is preferably not changeable, and system firmware 200 b that resides in flash memory 20 and can be changed from time to time if necessary. Additional firmware may, in some embodiments, be present in ROM 13 that points to BLR portion 200 a when it is executed directly or from a shadowed copy. The size of system firmware 200 is larger than the RAM module it is executed from, so the system firmware is divided into smaller portions referred to as overlays. Integrity verification of the BLR in the preferred embodiments utilizes a unique on the fly calculation where the expected values are stored in the data itself and a copy is temporarily stored in registers in a memory other than the flash memory 20. However, in certain embodiments, the technique used to verify the integrity of the BLR can be used to verify the integrity of the system firmware 200 b. As mentioned previously, any hash value and hashing technique can be used, but MAC or SHA-1 values are currently preferable, and for simplicity the use of one or the other values will be described in a preferred embodiment. Generally, SHA-1 digests may alternatively be used in place of MAC values, and vice versa. The advantage of using MAC values is that they are associated with the hardware and the key of the hardware that created them. While SHA-1 values can be created for a given data set simply based upon the data itself, MAC values cannot be recreated without the key, and thus provide for more robust security. Specifically, because key 99 stored in the non volatile memory of encryption engine 40 must be used to create the MAC values, another processor cannot be utilized to recreate the MAC values. For example, a hacker cannot use another processor outside of the system to duplicate the firmware and the associated MAC values.
Also stored within the flash memory are various user data files 204. Various other programs and data that are not shown may be stored within the flash memory (not shown). These files may also be encrypted and the integrity verified in a similar or other fashion.
FIG. 3 illustrates the structure of some data sectors utilized by system 10 when in integrity check mode. The BLR, in particular, preferably utilizes this structure. The BLR code 307 itself is seen sandwiched between other data to make up the BLR 201 a. Before the BLR code 307 is loaded, some configuration information is loaded. The configuration information is contained in the file identification (FID) sectors 1 and 7. The BLR code 307 is followed by the message authentication code sector 309. Within MAC sector 309 is the MAC. value for the corresponding portion of the BLR code 307. This is the MAC value compared with the value calculated in FIG. 5, which is discussed in greater detail below. The MAC sector is zero padded to accommodate data of varying lengths so that the MAC always occupies the last 128 bits of the sector. The BLR code 307 is stored in flash memory 20 in the BLR portion 200 a, and the configuration information may also be stored in flash memory 20.
FIG. 4 illustrates the processes of booting and running system 10 including verifying the integrity of the BLR code and the firmware. In particular, FIG. 4 includes a general overview of the integrity verification process as related to the BLR portion 200 a of the firmware 200. In a preferred embodiment, verification of the system firmware 200 b and application firmware is separate from verification of the BLR and takes place after that verification. It is noteworthy that the firmware is not loaded all at once by the BLR. The BLR loads a few modules only (the RAM resident firmware) and other modules (the overlays) are loaded on a per need basis and swapped into the same location(s) in the RAM.
When system 10 starts up it will start up in integrity check mode, as seen in step 404. Generally speaking, in this mode the crypto engine 40 is calculating the MAC value of all incoming data as discussed above and illustrated in detail in FIG. 5. This process ensures that the incoming data can be of variable length and stored in arbitrary locations in the NAND flash memory 20. In the preferred embodiment the data will be read in the same order it was written and the last block read will contain the MAC. The result of the MAC comparison is available for the firmware to check at any time. The individual steps seen in FIG. 4 will now be described.
In step 410, the system checks the integrity of the BLR, again according to the process seen in detail in the flowchart of FIG. 5. This is done, as the BLR passes through crypto engine 40, in the same way other data from flash memory 20 is verified (while the system is in integrity check mode). In step 420 the system checks the result of the integrity check performed in step 410. This is done by checking the results (flags or other indicators) stored in step 270 of the integrity check of process 200 seen in FIG. 5, which indicates whether there is a problem or not. If the BLR is not OK, the system will wait for a host command as seen in step 430 to send the system into a failure analysis state known as the return merchandise authorization (RMA) state. For more detail on this and other operating states or modes, please refer to a co-pending U.S. patent application Ser. No. 11/053,273 entitled “SECURE MEMORY CARD WITH LIFE CYCLE PHASES” to Holtzman et al., which is hereby incorporated by this reference in its entirety. If, however the BLR is OK, the system will execute the BLR in step 440. When booting is finished, the system will leave the integrity check mode based upon instructions contained in the BLR itself, as seen in step 440 of FIG. 4. The BLR comprises numerous instructions or “steps.” Among them are step 440 a, where the BLR reconfigures the crypto engine 40 to normal mode, or in other words takes the crypto engine 40 out of the integrity check mode. The BLR also contains instructions, as represented by step 440 b, that cause the system to check the integrity of system firmware 200 b.
FIG. 5 is a flow chart of integrity verification process 410, as discussed with regard to FIG. 4. It illustrates the general process of reading and hashing data that is stored in flash memory 20 when the system is in integrity check mode. While the reading of NAND type flash memory will be described for exemplary purposes, the present invention can be used with any type of memory or media used for mass storage purposes. Again, while the use of MAC values is illustrated and. described, other hash values may also be used. The table of FIG. 2B will generally include the corresponding start byte and number of bytes for each entry (not shown). Generally speaking, the overall process, in the preferred embodiment, is used to verify the integrity of the NAND on a page by page basis. The process will verify the integrity of any data stored in the NAND. When the data happens to be the firmware, the firmware integrity is verified. While this page by page comparison is preferred, a smaller or larger unit of comparison may be made.
The integrity verification process in a preferred embodiment utilizes a unique calculation and control loop as shown in FIG. 5. The loop involves a continuous calculation and comparison operation. Typically in verification schemes, some type of “correct” or expected value is pre-stored and compared with a calculated value. In a preferred embodiment having the process shown in FIG. 5, the “correct” or expected value is stored within the “data under test” itself. Specifically, in the preferred embodiments described, it is in the last 128 bits of the data blocks. The last 128 bits of the sector being read will, for practical purposes, only correspond to the stored MAC (or other hash value) once, when the correct sector is read. The very small probability that a (false positive) match will occur on a page other than the last can be discounted for practical purposes.
In step 210, NAND block (i) is read. Next in step 215, the block is checked and optionally corrected if necessary with ECC circuitry. ECC is well known and can be used to correct physical errors in the data. While the use of ECC in conjunction with the integrity verification process is preferable, it is not essential, and the integrity is verified with or without the inclusion of step 215. It step 220 the hash value, preferably the MAC value in a preferred embodiment, is calculated. Although the MAC for block (i) is calculated, in integrity verification process 410, the resulting MAC covers blocks 0 to (i) and can be expressed mathematically as:
MAC[0 . . . (i)]=MAC[MAC[0 . . . (i−1)], block (i)].
After calculating in step 220, a comparison is performed in step 260. In step 260, the hardware of the controller, FWIC 31 in particular, compares the last 128 bits of block (i) with the previously stored MAC, that is, the MAC [0 . . . (i-1)]. In step 270, the result of the comparison is stored in a memory of the system. The first time the comparison of step 260 is performed, the “stored” value in the MAC register will not actually be an appropriate stored MAC value, but will be whatever value happens to be in the register, and can therefore be thought of as random. The result of the comparison will then be stored in step 270. For the first block, the comparison will not be checked. In step 230, the MAC value calculated in step 220 will be stored in a register of the controller, preferably in a register of FWIC 31. Next in step 235, a counter will be incremented so that the value of (i) is incremented by one and the next block will again be read in step 210. The loop will continue until all blocks (i) are read. When the last block is read, and thus processed by the encryption engine, if the last 128 bits match the MAC stored in step 230, the comparison will yield a match and the result stored in step 270 will reflect that the integrity has been verified by the hardware. Only when the last page of the BLR has been read will a match be used to indicate that the integrity has been verified. All previous matches (false true values) will be ignored. If the values are different this would indicate that there is a problem with the integrity of the data. Conversely, if the values are the same then the integrity of the data is assured.
After a match has occurred, the MAC value will again be updated in step 230, but this is a redundant operation of the loop that has no effect. This continuous calculation process allows the hardware to verify undefined content size. In other words, the MAC values can be properly calculated and the integrity verified by the hardware without having to first ascertain the number of blocks or the size of the file comprised by the blocks.
The process described above is used in certain operating states or modes, in particular the integrity check mode, for any data resident in the flash memory 20 of the memory card. In a preferred embodiment of a memory card according to the present invention, some of that data is firmware that runs the memory card when executed. In particular, at power up of system 10, when the system is in its regular operating state or test state, crypto engine 40 initializes itself (by starting in integrity check mode) to verify the integrity of any incoming data. When the data happens to be the firmware, the integrity of the firmware is verified as it passes through BMU 14 and in particular crypto engine 40. The stored result (not the integrity itself) can be checked by software, which in one embodiment involves instructions in the code stored in ROM 13. It should be noted that although the code stored in ROM 13 checks the result, and may initiate the flow of data, it is not involved in verifying the integrity of the firmware in the flash memory. In other words, the code is not responsible for performing any numerical calculations or data manipulation of the firmware in order to verify it. It is the hardware of the controller 12 or BMU 14, FWIC 31, and crypto engine 40 that verifies the integrity of the firmware, including the boot loader (BLR) portion and in some embodiments other portions of the firmware.
The process described in FIG. 5 involves both the hardware (HW) and the firmware (FW). As was mentioned, the hardware carries out the integrity check, while the firmware simply checks the flag set at the end of the HW integrity check. The HW and SW functions or “loops” are shown in more detail in FIGS. 6 and 7 respectively.
Referring to FIG. 6 the system is powered up in step 320. In step 322 the controller hardware initiates FW integrity mode. This comprises two central activities. The first is activating FWIC 31 of FIG. 1. FWIC 31 once activated will orchestrate the remaining steps of FIG. 6 and thereby check the integrity of the BLR portion of the firmware, together with crypto engine 40. The second activity involves selecting a cryptographic algorithm for use by crypto engine 40. As mentioned previously, the hardware of crypto engine 40 is configured to encrypt and decrypt data with various different algorithms.
In step 328 the controller hardware calculates the digest of the incoming block. This calculation is performed by crypto engine 40. Next, in step 330 the digest calculated in step 328 is compared with the value of the previous digest. As discussed earlier, the register that holds the value will be checked and compared in every iteration of the loop, but on the first iteration, the value in the register will be random. A flag indicative of the integrity is then set in step 332. It is this flag that will be checked by the firmware of the system, in order to confirm that the HW has verified the integrity of the BLR portion of the firmware.
FIG. 7 illustrates the firmware loop taking place while the HW checks the integrity in FIG. 6. In step 340 the CPU is initialized, after the system is powered up in step 320. The configuration data (which in a preferred embodiment is FID 1 of FIG. 3) is then read from the first valid page in step 342. Next, in step 344 the system extracts the start and end pages of the BLR 201A. Once this is known, all of the BLR pages are read. As each page is read error correction codes (ECC's) are generated. As mentioned previously, ECC circuitry operation is well known and can be used to correct physical errors in the data, up to a certain limit. While the use of ECC in conjunction with the integrity verification process is preferable, it is not essential, and the integrity is verified with or without use of ECC. After a page is read it is checked with the ECC circuitry in step 348 and, if it is not OK the page will be corrected with ECC correction mechanisms or an alternate page will be retrieved in step 352. If it is determined that the corrected or new page is OK in step 354 then the system will check to see if there are more pages to be read in step 350. If this is the case, then the system will return to step. 346 and read another page. If step 354 indicates that the corrected or alternate copy is not OK in step 354 a failure condition will be indicated in step 356. If there are no more pages as determined in step 350, and a failure is not indicated, the system will check the integrity flag (that was set by the hardware as seen in FIG. 6) in step 360. If the flag indicates the BLR is OK in step 360, as was verified by the HW, the BLR will be executed in step 362. This execution is the same as that depicted in step 440 of FIG. 4.
While this integrity check is performed for only a portion of the firmware, namely the BLR, it should be understood that all of the firmware could also be checked this way, and that this explanation relates to a preferred embodiment that employs firmware bootstrapping. Additionally, the term memory card, as used in this application, is meant to also encompass the form factor of a USB flash drive.
Although the various aspects of the present invention have been described with respect to exemplary embodiments thereof, it will be understood that the present invention is entitled to protection within the full scope of the appended claims.

Claims (13)

1. A method for starting operation and operating a memory storage device comprising:
providing firmware of the memory storage device in a mass storage unit of the memory storage device;
passing said firmware through a hardware implemented encryption engine of the memory storage device;
calculating hash values for said firmware with said hardware implemented encryption engine;
comparing the calculated hash values with stored hash values; and
executing said firmware if said computed hash values match said stored hash values.
2. A method for starting operation of a memory storage device, comprising:
providing firmware in a mass storage unit of the memory storage device, the firmware controlling operation of the memory storage device;
executing a first set of instructions in a read only memory that copy the firmware from the mass storage unit of the memory storage device to a random access memory of the memory storage device;
verifying the integrity of the firmware as it passes from the mass storage unit through a hardware implemented encryption engine in a memory controller of the memory storage device; and
after the integrity is verified, executing the firmware from a random access memory with a microprocessor.
3. The method of claim 2, wherein said firmware contains instructions to fetch additional firmware from the mass storage unit.
4. The method of claim 3, wherein the method further comprises executing the additional firmware.
5. The method of claim 1, wherein providing the firmware comprises providing a plurality of firmware overlays.
6. The method of claim 5, further comprising, storing, within each overlay of the plurality, a hash value expected to equal a calculated hash value of a quantity of the firmware that includes the overlay containing the hash.
7. The method of claim 6, wherein the calculated hash value of the quantity being read will only correspond to expected hash value when a sector containing the expected hash value is read.
8. The method of claim 6 further comprising disregarding false positive matches on a sector block or page other than the sector block or page containing the expected hash value.
9. The method of claim 1, wherein calculating hash values comprises calculating a MAC value for a block (i), but wherein the resulting MAC value covers blocks 0 to (i), such that MAC [0. . .(i)]=MAC[MAC[0. . .(i-1)], block (i)].
10. The method of claim 9, further comprising storing the calculated MAC value for block (i) in a register of a memory controller of the memory storage device, said register not in the mass storage unit.
11. The method of claim 9, wherein calculating the hash value for a block (i), wherein the resulting MAC value covers blocks 0 to (i), such that MAC [0. . . (i)]=MAC[MAC[0. . .(i-1)], block (i)]is done for a boot loader of the firmware.
12. The method of claim 9, wherein calculating the hash value for a block (i), wherein the resulting MAC value covers blocks 0 to (i), such that MAC [0. . . (i)]=MAC[MAC[0. . .(i-1)], block (i)]is done for a boot loader of the firmware, but not the entire firmware.
13. The method of claim 9, wherein calculating the hash value for a block (i), wherein the resulting MAC value covers blocks 0 to (i), such that MAC [0. . . (i)]=MAC[MAC[0. . .(i-1)], block (i)]is done for the entire firmware.
US11/284,623 2005-09-14 2005-11-21 Method of hardware driver integrity check of memory card controller firmware Active 2027-03-01 US7536540B2 (en)

Priority Applications (10)

Application Number Priority Date Filing Date Title
US11/284,623 US7536540B2 (en) 2005-09-14 2005-11-21 Method of hardware driver integrity check of memory card controller firmware
CN200680033798.3A CN101263501B (en) 2005-09-14 2006-09-13 Hardware driver integrity check of memory card controller firmware
KR1020087006251A KR100973733B1 (en) 2005-09-14 2006-09-13 Hardware driver integrity check of memory card controller firmware
JP2008531324A JP5089593B2 (en) 2005-09-14 2006-09-13 Hardware driver integrity check for memory card controller firmware
CN2011100593111A CN102142070B (en) 2005-09-14 2006-09-13 Hardware driver integrity check of memory card controller firmware
EP11001172A EP2320345A3 (en) 2005-09-14 2006-09-13 Hardware driver integrity check of memory card controller firmware
EP06814655A EP1934880A2 (en) 2005-09-14 2006-09-13 Hardware driver integrity check of memory card controller firmware
PCT/US2006/035840 WO2007033322A2 (en) 2005-09-14 2006-09-13 Hardware driver integrity check of memory card controller firmware
TW95134073A TWI411933B (en) 2005-09-14 2006-09-14 Hardware driver integrity check of memory card controller firmware
JP2011137416A JP5411896B2 (en) 2005-09-14 2011-06-21 Hardware driver integrity check for memory card controller firmware

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US71734705P 2005-09-14 2005-09-14
US11/284,623 US7536540B2 (en) 2005-09-14 2005-11-21 Method of hardware driver integrity check of memory card controller firmware

Publications (2)

Publication Number Publication Date
US20070061570A1 US20070061570A1 (en) 2007-03-15
US7536540B2 true US7536540B2 (en) 2009-05-19

Family

ID=39963020

Family Applications (2)

Application Number Title Priority Date Filing Date
US11/285,600 Active 2028-02-19 US8966284B2 (en) 2005-09-14 2005-11-21 Hardware driver integrity check of memory card controller firmware
US11/284,623 Active 2027-03-01 US7536540B2 (en) 2005-09-14 2005-11-21 Method of hardware driver integrity check of memory card controller firmware

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US11/285,600 Active 2028-02-19 US8966284B2 (en) 2005-09-14 2005-11-21 Hardware driver integrity check of memory card controller firmware

Country Status (3)

Country Link
US (2) US8966284B2 (en)
CN (1) CN101263501B (en)
TW (1) TWI411933B (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090094702A1 (en) * 2007-10-04 2009-04-09 Mediatek Inc. Secure apparatus, integrated circuit, and method thereof
US20100058461A1 (en) * 2008-09-01 2010-03-04 Chuan-Hung Wang Embedded system with authentication, and associated authentication method
US20100082869A1 (en) * 2008-09-26 2010-04-01 Rockwell Automation Technologies, Inc. Stackable i/o modules appearing as standard usb mass storage devices
US20100162377A1 (en) * 2005-07-08 2010-06-24 Gonzalez Carlos J Mass storage device with automated credentials loading
US9703960B2 (en) 2014-03-07 2017-07-11 Samsung Electronics Co., Ltd. Electronic system having integrity verification device
US10031850B2 (en) 2011-06-07 2018-07-24 Sandisk Technologies Llc System and method to buffer data
US10387652B2 (en) 2015-04-17 2019-08-20 Hewlett Packard Enterprise Development Lp Firmware map data
US11133935B2 (en) 2019-09-30 2021-09-28 Bank Of America Corporation System for integrity validation of authorization data using cryptographic hashes

Families Citing this family (46)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8423788B2 (en) * 2005-02-07 2013-04-16 Sandisk Technologies Inc. Secure memory card with life cycle phases
US8108691B2 (en) * 2005-02-07 2012-01-31 Sandisk Technologies Inc. Methods used in a secure memory card with life cycle phases
US8321686B2 (en) * 2005-02-07 2012-11-27 Sandisk Technologies Inc. Secure memory card with life cycle phases
US7934049B2 (en) * 2005-09-14 2011-04-26 Sandisk Corporation Methods used in a secure yet flexible system architecture for secure devices with flash mass storage memory
US8966284B2 (en) 2005-09-14 2015-02-24 Sandisk Technologies Inc. Hardware driver integrity check of memory card controller firmware
US7389426B2 (en) * 2005-11-29 2008-06-17 Research In Motion Limited Mobile software terminal identifier
US20070239748A1 (en) * 2006-03-29 2007-10-11 Smith Ned M Management of reference data for platform verification
US9680686B2 (en) * 2006-05-08 2017-06-13 Sandisk Technologies Llc Media with pluggable codec methods
US20070260615A1 (en) * 2006-05-08 2007-11-08 Eran Shen Media with Pluggable Codec
US7971071B2 (en) * 2006-05-24 2011-06-28 Walkoe Wilbur J Integrated delivery and protection device for digital objects
US7725614B2 (en) * 2006-08-08 2010-05-25 Sandisk Corporation Portable mass storage device with virtual machine activation
US20080126705A1 (en) * 2006-08-08 2008-05-29 Fabrice Jogand-Coulomb Methods Used In A Portable Mass Storage Device With Virtual Machine Activation
US8356178B2 (en) * 2006-11-13 2013-01-15 Seagate Technology Llc Method and apparatus for authenticated data storage
US8423794B2 (en) * 2006-12-28 2013-04-16 Sandisk Technologies Inc. Method and apparatus for upgrading a memory card that has security mechanisms for preventing copying of secure content and applications
US8560823B1 (en) 2007-04-24 2013-10-15 Marvell International Ltd. Trusted modular firmware update using digital certificate
WO2009052634A1 (en) 2007-10-24 2009-04-30 Securekey Technologies Inc. Method and system for effecting secure communication over a network
IL187036A0 (en) * 2007-10-30 2008-02-09 Sandisk Il Ltd Re-flash protection for flash memory
IL187044A0 (en) * 2007-10-30 2008-02-09 Sandisk Il Ltd Fast secure boot implementation
US20090113116A1 (en) * 2007-10-30 2009-04-30 Thompson E Earle Digital content kiosk and methods for use therewith
US9058491B1 (en) * 2009-03-26 2015-06-16 Micron Technology, Inc. Enabling a secure boot from non-volatile memory
US8284938B2 (en) * 2009-10-23 2012-10-09 Novell, Inc. Techniques for data encryption and decryption
US9336410B2 (en) 2009-12-15 2016-05-10 Micron Technology, Inc. Nonvolatile memory internal signature generation
US8826409B2 (en) * 2010-12-21 2014-09-02 Ncr Corporation Secure digital download storage device
WO2012116180A1 (en) * 2011-02-23 2012-08-30 Cavium, Inc. Microcode authentication
US9027102B2 (en) 2012-05-11 2015-05-05 Sprint Communications Company L.P. Web server bypass of backend process on near field communications and secure element chips
US9282898B2 (en) 2012-06-25 2016-03-15 Sprint Communications Company L.P. End-to-end trusted communications infrastructure
US9183412B2 (en) 2012-08-10 2015-11-10 Sprint Communications Company L.P. Systems and methods for provisioning and using multiple trusted security zones on an electronic device
US9578664B1 (en) 2013-02-07 2017-02-21 Sprint Communications Company L.P. Trusted signaling in 3GPP interfaces in a network function virtualization wireless communication system
US9613208B1 (en) * 2013-03-13 2017-04-04 Sprint Communications Company L.P. Trusted security zone enhanced with trusted hardware drivers
US9324016B1 (en) 2013-04-04 2016-04-26 Sprint Communications Company L.P. Digest of biographical information for an electronic device with static and dynamic portions
US9838869B1 (en) 2013-04-10 2017-12-05 Sprint Communications Company L.P. Delivering digital content to a mobile device via a digital rights clearing house
US9560519B1 (en) 2013-06-06 2017-01-31 Sprint Communications Company L.P. Mobile communication device profound identity brokering framework
JP2015036847A (en) * 2013-08-12 2015-02-23 株式会社東芝 Semiconductor device
US20150169901A1 (en) * 2013-12-12 2015-06-18 Sandisk Technologies Inc. Method and Systems for Integrity Checking a Set of Signed Data Sections
US9542558B2 (en) * 2014-03-12 2017-01-10 Apple Inc. Secure factory data generation and restoration
US20150363333A1 (en) * 2014-06-16 2015-12-17 Texas Instruments Incorporated High performance autonomous hardware engine for inline cryptographic processing
US9779232B1 (en) 2015-01-14 2017-10-03 Sprint Communications Company L.P. Trusted code generation and verification to prevent fraud from maleficent external devices that capture data
US9838868B1 (en) 2015-01-26 2017-12-05 Sprint Communications Company L.P. Mated universal serial bus (USB) wireless dongles configured with destination addresses
CN104899524B (en) * 2015-05-25 2018-11-27 上海兆芯集成电路有限公司 The method of central processing unit and verifying motherboard data
US9819679B1 (en) 2015-09-14 2017-11-14 Sprint Communications Company L.P. Hardware assisted provenance proof of named data networking associated to device data, addresses, services, and servers
US10282719B1 (en) 2015-11-12 2019-05-07 Sprint Communications Company L.P. Secure and trusted device-based billing and charging process using privilege for network proxy authentication and audit
US9817992B1 (en) 2015-11-20 2017-11-14 Sprint Communications Company Lp. System and method for secure USIM wireless network access
US11201729B2 (en) 2016-08-12 2021-12-14 7Tunnels Inc. Devices and methods for enabling portable secure communication using random cipher pad cryptography by enabling communications to be passed to the device from a host, encrypted and/or decrypted, and passed back to the host
JP6736456B2 (en) * 2016-11-17 2020-08-05 キオクシア株式会社 Information processing device and program
US10499249B1 (en) 2017-07-11 2019-12-03 Sprint Communications Company L.P. Data link layer trust signaling in communication network
US11030347B2 (en) 2019-03-14 2021-06-08 Hewlett Packard Enterprise Development Lp Protect computing device using hash based on power event

Citations (102)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4549896A (en) 1984-08-27 1985-10-29 Owens-Corning Fiberglas Corporation Apparatus and method for removing gaseous inclusions from molten material
US4590552A (en) 1982-06-30 1986-05-20 Texas Instruments Incorporated Security bit for designating the security status of information stored in a nonvolatile memory
US4697072A (en) 1984-09-07 1987-09-29 Casio Computer Co., Ltd. Identification card and authentication system therefor
US4713753A (en) 1985-02-21 1987-12-15 Honeywell Inc. Secure data processing system architecture with format control
US4780905A (en) 1984-11-26 1988-10-25 Nightwatch, Inc. Computer data encryption system
US4797853A (en) 1985-11-15 1989-01-10 Unisys Corporation Direct memory access controller for improved system security, memory to memory transfers, and interrupt processing
US4907268A (en) 1986-11-03 1990-03-06 Enigma Logic, Inc. Methods and apparatus for controlling access to information processed a multi-user-accessible digital computer
US5006823A (en) 1988-10-28 1991-04-09 Thomson-Csf Microwave phase shifter with 0 or π phase shift
US5065429A (en) 1989-04-03 1991-11-12 Lang Gerald S Method and apparatus for protecting material on storage media
US5129074A (en) 1988-09-22 1992-07-07 Hitachi Vlsi Engineering Corporation Data string storage device and method of storing and retrieving data strings
US5235641A (en) 1990-03-13 1993-08-10 Hitachi, Ltd. File encryption method and file cryptographic system
US5268870A (en) 1988-06-08 1993-12-07 Eliyahou Harari Flash EEPROM system and intelligent programming and erasing methods therefor
US5293424A (en) 1992-10-14 1994-03-08 Bull Hn Information Systems Inc. Secure memory card
US5311595A (en) 1989-06-07 1994-05-10 Kommunedata I/S Method of transferring data, between computer systems using electronic cards
US5319765A (en) 1990-11-29 1994-06-07 Mitsubishi Denki Kabushiki Kaisha Semiconductor memory unit utilizing a security code generator for selectively inhibiting memory access
US5327563A (en) 1992-11-13 1994-07-05 Hewlett-Packard Method for locking software files to a specific storage device
US5404485A (en) 1993-03-08 1995-04-04 M-Systems Flash Disk Pioneers Ltd. Flash file system
US5438575A (en) 1992-11-16 1995-08-01 Ampex Corporation Data storage system with stale data detector and method of operation
US5442704A (en) 1994-01-14 1995-08-15 Bull Nh Information Systems Inc. Secure memory card with programmed controlled security access control
US5455862A (en) 1993-12-02 1995-10-03 Crest Industries, Inc. Apparatus and method for encrypting communications without exchanging an encryption key
US5477039A (en) 1990-10-09 1995-12-19 Gemplus Card International Method and device to increase the protection of a chip card
US5509120A (en) 1993-11-30 1996-04-16 International Business Machines Corporation Method and system for detecting computer viruses during power on self test
US5530862A (en) 1992-11-18 1996-06-25 Canon Kabushiki Kaisha In an interactive network board, method and apparatus for loading independently executable modules in prom
US5596738A (en) 1992-01-31 1997-01-21 Teac Corporation Peripheral device control system using changeable firmware in a single flash memory
US5606660A (en) 1994-10-21 1997-02-25 Lexar Microsystems, Inc. Method and apparatus for combining controller firmware storage and controller logic in a mass storage system
US5629513A (en) 1994-03-04 1997-05-13 Gemplus Card International Method for the functioning of a chip card, and chip card in accordance therewith
US5710639A (en) 1996-01-25 1998-01-20 Kuznicki; William Joseph Scan line compressed facsimile communication system
US5825882A (en) 1992-11-19 1998-10-20 Gemplus Card International Encryption and authentication method and circuit for synchronous smart card
US5857020A (en) 1995-12-04 1999-01-05 Northern Telecom Ltd. Timed availability of secured content provisioned on a storage medium
US5860082A (en) 1996-03-28 1999-01-12 Datalight, Inc. Method and apparatus for allocating storage in a flash memory
US5917909A (en) 1992-12-23 1999-06-29 Gao Gesellschaft Fur Automation Und Organisation Mbh System for testing the authenticity of a data carrier
US5933854A (en) 1995-05-31 1999-08-03 Mitsubishi Denki Kabushiki Kaisha Data security system for transmitting and receiving data between a memory card and a computer using a public key cryptosystem
US5943423A (en) 1995-12-15 1999-08-24 Entegrity Solutions Corporation Smart token system for secure electronic transactions and identification
US5956405A (en) 1997-01-17 1999-09-21 Microsoft Corporation Implementation efficient encryption and message authentication
US5987134A (en) 1996-02-23 1999-11-16 Fuji Xerox Co., Ltd. Device and method for authenticating user's access rights to resources
US5995965A (en) 1996-11-18 1999-11-30 Humetrix, Inc. System and method for remotely accessing user data records
US5995623A (en) 1996-01-30 1999-11-30 Fuji Xerox Co., Ltd. Information processing apparatus with a software protecting function
US6026402A (en) 1998-01-07 2000-02-15 Hewlett-Packard Company Process restriction within file system hierarchies
US6028933A (en) 1997-04-17 2000-02-22 Lucent Technologies Inc. Encrypting method and apparatus enabling multiple access for multiple services and multiple transmission modes over a broadband communication network
US6073234A (en) 1997-05-07 2000-06-06 Fuji Xerox Co., Ltd. Device for authenticating user's access rights to resources and method
US6101588A (en) 1997-09-25 2000-08-08 Emc Corporation Device level busy arrangement for mass storage subsystem including a plurality of devices
US6148354A (en) 1999-04-05 2000-11-14 M-Systems Flash Disk Pioneers Ltd. Architecture for a universal serial bus-based PC flash disk
US6154544A (en) 1995-05-17 2000-11-28 The Chamberlain Group, Inc. Rolling code security system
US6158004A (en) 1997-06-10 2000-12-05 Mitsubishi Denki Kabushiki Kaisha Information storage medium and security method thereof
US6182229B1 (en) 1996-03-13 2001-01-30 Sun Microsystems, Inc. Password helper using a client-side master password which automatically presents the appropriate server-side password in a particular remote server
US6181252B1 (en) 1996-08-23 2001-01-30 Denso Corporation Remote control system and method having a system-specific code
US6230223B1 (en) 1998-06-01 2001-05-08 Compaq Computer Corporation Dual purpose apparatus method and system for accelerated graphics or second memory interface
US6230233B1 (en) 1991-09-13 2001-05-08 Sandisk Corporation Wear leveling techniques for flash EEPROM systems
US6236280B1 (en) 1999-09-20 2001-05-22 Advanced Micro Devices Inc. Low-noise voltage controlled oscillator
US6243816B1 (en) 1998-04-30 2001-06-05 International Business Machines Corporation Single sign-on (SSO) mechanism personal key manager
US6253328B1 (en) 1998-02-12 2001-06-26 A. James Smith, Jr. Method and apparatus for securing passwords and personal identification numbers
US20010019614A1 (en) 2000-10-20 2001-09-06 Medna, Llc Hidden Link Dynamic Key Manager for use in Computer Systems with Database Structure for Storage and Retrieval of Encrypted Data
US20010025355A1 (en) 1998-09-28 2001-09-27 Herbert Palm Circuit configuration with deactivatable scan path
US20010037435A1 (en) 2000-05-31 2001-11-01 Van Doren Stephen R. Distributed address mapping and routing table mechanism that supports flexible configuration and partitioning in a modular switch-based, shared-memory multiprocessor computer system
US20010047335A1 (en) 2000-04-28 2001-11-29 Martin Arndt Secure payment method and apparatus
US6353888B1 (en) 1997-07-07 2002-03-05 Fuji Xerox Co., Ltd. Access rights authentication apparatus
US20020029343A1 (en) 2000-09-05 2002-03-07 Fujitsu Limited Smart card access management system, sharing method, and storage medium
US6356941B1 (en) 1999-02-22 2002-03-12 Cyber-Ark Software Ltd. Network vaults
US20020034303A1 (en) 2000-01-21 2002-03-21 The Chamberlain Group, Inc. Rolling code security system
US6370251B1 (en) 1998-06-08 2002-04-09 General Dynamics Decision Systems, Inc. Traffic key access method and terminal for secure communication without key escrow facility
US6371377B2 (en) 1997-12-10 2002-04-16 Fujitsu Limited Card type recording medium and access control method for card type recording medium and computer-readable recording medium having access control program for card type recording medium recorded
US6385729B1 (en) 1998-05-26 2002-05-07 Sun Microsystems, Inc. Secure token device access to services provided by an internet service provider (ISP)
US6389542B1 (en) 1999-10-27 2002-05-14 Terence T. Flyntz Multi-level secure computer with token-based access control
US6393565B1 (en) 1998-08-03 2002-05-21 Entrust Technologies Limited Data management system and method for a limited capacity cryptographic storage unit
US6422460B1 (en) 1999-01-29 2002-07-23 Verisign, Inc. Authorization system using an authorizing device
US6434700B1 (en) 1998-12-22 2002-08-13 Cisco Technology, Inc. Authentication and authorization mechanisms for Fortezza passwords
US6445794B1 (en) 1998-06-24 2002-09-03 Benyamin Ron System and method for synchronizing one time pad encryption keys for secure communication and access control
US6457126B1 (en) 1998-01-21 2002-09-24 Tokyo Electron Device Limited Storage device, an encrypting/decrypting device and method of accessing a non-volatile memory
US6522655B1 (en) 1998-05-12 2003-02-18 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus in a telecommunications system
US6571335B1 (en) 1999-04-01 2003-05-27 Intel Corporation System and method for authentication of off-chip processor firmware code
US6577734B1 (en) 1995-10-31 2003-06-10 Lucent Technologies Inc. Data encryption key management system
US6615347B1 (en) 1998-06-30 2003-09-02 Verisign, Inc. Digital certificate cross-referencing
US6615352B2 (en) 1997-08-05 2003-09-02 Fuji Xerox Co., Ltd. Device and method for authenticating user's access rights to resources
US6629192B1 (en) 1999-12-30 2003-09-30 Intel Corporation Method and apparatus for use of a non-volatile storage management system for PC/AT compatible system firmware
US6671808B1 (en) 1999-01-15 2003-12-30 Rainbow Technologies, Inc. USB-compliant personal key
US6678828B1 (en) 2002-07-22 2004-01-13 Vormetric, Inc. Secure network file access control system
US6678741B1 (en) * 1999-04-09 2004-01-13 Sun Microsystems, Inc. Method and apparatus for synchronizing firmware
US20040025036A1 (en) * 2002-07-30 2004-02-05 Eric Balard Run-time firmware authentication
US6742117B1 (en) 1997-01-30 2004-05-25 Rohm Co., Ltd. IC card and method of using IC card
US6754765B1 (en) 2001-05-14 2004-06-22 Integrated Memory Logic, Inc. Flash memory controller with updateable microcode
US6763399B2 (en) 1998-11-10 2004-07-13 Aladdin Knowledge Systems, Ltd. USB key apparatus for interacting with a USB host via a USB port
US6783078B1 (en) 2003-05-09 2004-08-31 Stmicroelectronics, Inc. Universal serial bus (USB) smart card having read back testing features and related system, integrated circuit, and methods
US6788575B2 (en) 2002-09-25 2004-09-07 Renesas Technology Corp. Nonvolatile memory
US6804786B1 (en) 1999-09-10 2004-10-12 Canon Kabushiki Kaisha User customizable secure access token and multiple level portable interface
US6829676B2 (en) 1999-10-21 2004-12-07 Matsushita Electric Industrial Co., Ltd. Semiconductor memory card access apparatus, a computer-readable recording medium, an initialization method, and a semiconductor memory card
US6832731B2 (en) 2001-11-08 2004-12-21 Kabushiki Kaisha Toshiba Memory card and contents distributing system and method
US6848045B2 (en) 1999-01-15 2005-01-25 Rainbow Technologies, Inc. Integrated USB connector for personal token
US6845908B2 (en) 2002-03-18 2005-01-25 Hitachi Semiconductor (America) Inc. Storage card with integral file system, access control and cryptographic support
US6865555B2 (en) 2001-11-21 2005-03-08 Digeo, Inc. System and method for providing conditional access to digital content
US6880079B2 (en) 2002-04-25 2005-04-12 Vasco Data Security, Inc. Methods and systems for secure transmission of information using a mobile device
US6892304B1 (en) 1997-10-09 2005-05-10 Phoenix Technologies Ltd. System and method for securely utilizing basic input and output system (BIOS) services
US6901499B2 (en) 2002-02-27 2005-05-31 Microsoft Corp. System and method for tracking data stored in a flash memory device
US6912633B2 (en) 2002-03-18 2005-06-28 Sun Microsystems, Inc. Enhanced memory management for portable devices
US6928547B2 (en) 1998-07-06 2005-08-09 Saflink Corporation System and method for authenticating users in a computer network
US7023996B2 (en) 2001-05-04 2006-04-04 The Boeing Company Encryption for asymmetric data links
US7058818B2 (en) 2002-08-08 2006-06-06 M-Systems Flash Disk Pioneers Ltd. Integrated circuit for digital rights management
US7062616B2 (en) 2001-06-12 2006-06-13 Intel Corporation Implementing a dual partition flash with suspend/resume capabilities
US7095858B2 (en) * 2001-05-10 2006-08-22 Ranco Incorporated Of Delaware System and method for securely upgrading firmware
US7120729B2 (en) 2002-10-28 2006-10-10 Sandisk Corporation Automated wear leveling in non-volatile storage systems
US7246266B2 (en) * 2002-11-21 2007-07-17 Chris Sneed Method and apparatus for firmware restoration in modems
US7380275B2 (en) 2003-02-07 2008-05-27 Broadon Communications Corp. Secure and backward-compatible processor and secure software execution thereon
US7412053B1 (en) 2002-10-10 2008-08-12 Silicon Image, Inc. Cryptographic device with stored key data and method for using stored key data to perform an authentication exchange or self test

Family Cites Families (120)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA1198826A (en) 1982-02-19 1985-12-31 Roger E. Billings Distributed data processing system
JPH039427Y2 (en) 1985-11-12 1991-03-08
FR2663141B1 (en) 1990-06-11 1992-08-21 France Etat METHOD FOR TRANSFERRING SECRECY, BY EXCHANGING TWO CERTIFICATES BETWEEN TWO RECIPROCALLY AUTHENTICATING MICROCULCATORS.
US6320725B1 (en) 1989-11-27 2001-11-20 Censtor Corporation Hard disk drive having ring head with predominantly perpendicular media fields
US5363448A (en) * 1993-06-30 1994-11-08 United Technologies Automotive, Inc. Pseudorandom number generation and cryptographic authentication
US5748964A (en) * 1994-12-20 1998-05-05 Sun Microsystems, Inc. Bytecode program interpreter apparatus and method with pre-verification of data type restrictions
US6690796B1 (en) 1995-05-17 2004-02-10 The Chamberlain Group, Inc. Rolling code security system
US7660994B2 (en) * 1995-10-24 2010-02-09 Corestreet, Ltd. Access control
US5626513A (en) * 1996-01-16 1997-05-06 Curtis; James L. Clamping device during skinning of a fish
US6708274B2 (en) 1998-04-30 2004-03-16 Intel Corporation Cryptographically protected paging subsystem
GB9626241D0 (en) 1996-12-18 1997-02-05 Ncr Int Inc Secure data processing method and system
EP1004992A3 (en) 1997-03-24 2001-12-05 Visa International Service Association A system and method for a multi-application smart card which can facilitate a post-issuance download of an application onto the smart card
US6009026A (en) * 1997-07-28 1999-12-28 International Business Machines Corporation Compressed input/output test mode
JPH11161552A (en) 1997-11-28 1999-06-18 Fujitsu Ltd Data protecting method for reloadable storage medium and storage device applied therewith
AU2996799A (en) 1998-03-17 1999-10-11 Veridicom, Inc. Integrated biometric authentication for access to computers
US6243468B1 (en) * 1998-04-29 2001-06-05 Microsoft Corporation Software anti-piracy system that adapts to hardware upgrades
EP1082710A1 (en) 1998-06-05 2001-03-14 Landis & Gyr Communications S.A. Preloaded ic-card and method for authenticating the same
US6735696B1 (en) 1998-08-14 2004-05-11 Intel Corporation Digital content protection using a secure booting method and apparatus
JP3219064B2 (en) 1998-12-28 2001-10-15 インターナショナル・ビジネス・マシーンズ・コーポレーション Digital data authentication system
US20030135739A1 (en) 1999-01-25 2003-07-17 Talton David N. System and method for authentication
JP4812168B2 (en) 1999-02-15 2011-11-09 ヒューレット・パッカード・カンパニー Trusted computing platform
US7318117B2 (en) 2004-02-26 2008-01-08 Super Talent Electronics, Inc. Managing flash memory including recycling obsolete sectors
JP4423711B2 (en) 1999-08-05 2010-03-03 ソニー株式会社 Semiconductor memory device and semiconductor memory device operation setting method
CN1248143C (en) 1999-08-10 2006-03-29 富士通株式会社 Memory card
AUPQ321699A0 (en) 1999-09-30 1999-10-28 Aristocrat Leisure Industries Pty Ltd Gaming security system
US20020178370A1 (en) 1999-12-30 2002-11-28 Gurevich Michael N. Method and apparatus for secure authentication and sensitive data management
US6711675B1 (en) * 2000-02-11 2004-03-23 Intel Corporation Protected boot flow
US7565697B2 (en) 2000-09-22 2009-07-21 Ecd Systems, Inc. Systems and methods for preventing unauthorized use of digital content
US20040025035A1 (en) 2000-10-23 2004-02-05 Rais Jean-Claude Contactless electronic identification system
US20020145632A1 (en) 2000-10-27 2002-10-10 Shimon Shmueli Portable interface for computing
US20020099666A1 (en) 2000-11-22 2002-07-25 Dryer Joseph E. System for maintaining the security of client files
US7209893B2 (en) * 2000-11-30 2007-04-24 Nokia Corporation Method of and a system for distributing electronic content
WO2002047080A2 (en) 2000-12-07 2002-06-13 Sandisk Corporation System, method, and device for playing back recorded audio, video or other content from non-volatile memory cards, compact disks or other media
WO2002048846A2 (en) 2000-12-14 2002-06-20 Quizid Technologies Limited An authentication system
US7526795B2 (en) 2001-03-27 2009-04-28 Micron Technology, Inc. Data security for digital data storage
JP3895940B2 (en) 2001-03-27 2007-03-22 三洋電機株式会社 Information terminal equipment
US20030037237A1 (en) 2001-04-09 2003-02-20 Jean-Paul Abgrall Systems and methods for computer device authentication
JP2002329180A (en) 2001-04-27 2002-11-15 Toshiba Corp Memory card having radio communication function and its data communication method
US20030041242A1 (en) 2001-05-11 2003-02-27 Sarver Patel Message authentication system and method
US20030028514A1 (en) * 2001-06-05 2003-02-06 Lord Stephen Philip Extended attribute caching in clustered filesystem
FI114416B (en) 2001-06-15 2004-10-15 Nokia Corp Method for securing the electronic device, the backup system and the electronic device
GB0116568D0 (en) * 2001-07-06 2001-08-29 Ncipher Corp Ltd Firmware validation
EP1273996B1 (en) 2001-07-06 2008-08-06 Texas Instruments Incorporated Secure bootloader for securing digital devices
US7107464B2 (en) * 2001-07-10 2006-09-12 Telecom Italia S.P.A. Virtual private network mechanism incorporating security association processor
US7313819B2 (en) * 2001-07-20 2007-12-25 Intel Corporation Automated establishment of addressability of a network device for a target network environment
GB0119629D0 (en) * 2001-08-10 2001-10-03 Cryptomathic As Data certification method and apparatus
NZ531200A (en) 2001-08-13 2006-03-31 Qualcomm Inc Application level access privilege to a storage area on a computer device
KR100692425B1 (en) 2001-09-28 2007-03-09 하이 덴시티 디바이시스 에이에스 Method and device for encryption/decryption of data on mass storage device
US7237126B2 (en) * 2001-09-28 2007-06-26 Hewlett-Packard Development Company, L.P. Method and apparatus for preserving the integrity of a management subsystem environment
GB0123422D0 (en) 2001-09-28 2001-11-21 Memquest Ltd Improved memory controller
KR100449708B1 (en) * 2001-11-16 2004-09-22 삼성전자주식회사 Flash memory management method
US20030120938A1 (en) 2001-11-27 2003-06-26 Miki Mullor Method of securing software against reverse engineering
US20030110169A1 (en) 2001-12-12 2003-06-12 Secretseal Inc. System and method for providing manageability to security information for secured items
DE10162306A1 (en) 2001-12-19 2003-07-03 Philips Intellectual Property Method and arrangement for verifying NV fuses as well as a corresponding computer program product and a corresponding computer-readable storage medium
JP4139114B2 (en) 2002-02-04 2008-08-27 松下電器産業株式会社 Digital content management apparatus and digital content management program
US20030163633A1 (en) 2002-02-27 2003-08-28 Aasheim Jered Donald System and method for achieving uniform wear levels in a flash memory device
GB0210692D0 (en) 2002-05-10 2002-06-19 Assendon Ltd Smart card token for remote authentication
AU2003230010A1 (en) 2002-05-10 2003-11-11 Quizid Technologies Ltd. An authentication token
US8335915B2 (en) 2002-05-14 2012-12-18 Netapp, Inc. Encryption based security system for network storage
FR2840083A1 (en) 2002-05-24 2003-11-28 St Microelectronics Sa TEST OF AN ALGORITHM EXECUTED BY AN INTEGRATED CIRCUIT
US6907522B2 (en) 2002-06-07 2005-06-14 Microsoft Corporation Use of hashing in a secure boot loader
JP2004013744A (en) * 2002-06-10 2004-01-15 Takeshi Sakamura Issuing system for digital content and issuing method
GB2405007A (en) 2002-07-19 2005-02-16 Ritech Internat Ltd Process of encryption and decryption of data in a portable data storage device with layered memory architecture
US20040025027A1 (en) 2002-07-30 2004-02-05 Eric Balard Secure protection method for access to protected resources in a processor
US7305668B2 (en) 2002-07-31 2007-12-04 Intel Corporation Secure method to perform computer system firmware updates
JP2004104539A (en) * 2002-09-11 2004-04-02 Renesas Technology Corp Memory card
US20040083370A1 (en) * 2002-09-13 2004-04-29 Sun Microsystems, Inc., A Delaware Corporation Rights maintenance in a rights locker system for digital content access control
US7108605B2 (en) * 2002-09-30 2006-09-19 Igt EPROM file system in a gaming apparatus
US7082525B2 (en) 2002-10-02 2006-07-25 Sandisk Corporation Booting from non-linear memory
US20040139021A1 (en) 2002-10-07 2004-07-15 Visa International Service Association Method and system for facilitating data access and management on a secure token
CN1708971A (en) 2002-10-24 2005-12-14 松下电器产业株式会社 System and method for pushing information from a service provider to a communication terminal comprising a memory card
US6985992B1 (en) 2002-10-28 2006-01-10 Sandisk Corporation Wear-leveling in non-volatile storage systems
TWI231899B (en) 2002-10-29 2005-05-01 Trek 2000 Int Ltd System and method for authentication
US7895443B2 (en) 2002-11-05 2011-02-22 Safenet, Inc. Secure authentication using hardware token and computer fingerprint
US20040093592A1 (en) * 2002-11-13 2004-05-13 Rao Bindu Rama Firmware update in electronic devices employing SIM card for saving metadata information
US7478248B2 (en) * 2002-11-27 2009-01-13 M-Systems Flash Disk Pioneers, Ltd. Apparatus and method for securing data on a portable storage device
US8745409B2 (en) 2002-12-18 2014-06-03 Sandisk Il Ltd. System and method for securing portable data
JP2004213216A (en) 2002-12-27 2004-07-29 Renesas Technology Corp Information security microcomputer and its program developing device and program development system
US7284136B2 (en) 2003-01-23 2007-10-16 Intel Corporation Methods and apparatus for implementing a secure resume
US20040168081A1 (en) 2003-02-20 2004-08-26 Microsoft Corporation Apparatus and method simplifying an encrypted network
JP4467246B2 (en) 2003-03-13 2010-05-26 パナソニック株式会社 Memory card
US6843423B2 (en) 2003-03-13 2005-01-18 Stmicroelectronics, Inc. Smart card that can be configured for debugging and software development using secondary communication port
US20040193925A1 (en) 2003-03-26 2004-09-30 Matnn Safriel Portable password manager
AU2003901454A0 (en) 2003-03-28 2003-04-10 Secure Systems Limited Security system and method for computer operating systems
US8041957B2 (en) 2003-04-08 2011-10-18 Qualcomm Incorporated Associating software with hardware using cryptography
JP4682498B2 (en) 2003-04-09 2011-05-11 ソニー株式会社 Communication device and memory management method for communication device
DE10316951A1 (en) * 2003-04-12 2004-10-21 Daimlerchrysler Ag Method for checking the data integrity of software in ECUs
US20040230963A1 (en) 2003-05-12 2004-11-18 Rothman Michael A. Method for updating firmware in an operating system agnostic manner
WO2004112036A1 (en) 2003-06-11 2004-12-23 Matsushita Electric Industrial Co., Ltd. Reproduction apparatus, program, integrated circuit
KR100548354B1 (en) 2003-06-14 2006-02-02 엘지전자 주식회사 Client authentication method in synchronization protocol
US6906961B2 (en) 2003-06-24 2005-06-14 Micron Technology, Inc. Erase block data splitting
EP1640872B1 (en) 2003-06-27 2008-10-15 Fujitsu Limited Data transfer method and system
US7491122B2 (en) 2003-07-09 2009-02-17 Wms Gaming Inc. Gaming machine having targeted run-time software authentication
US7519989B2 (en) 2003-07-17 2009-04-14 Av Thenex Inc. Token device that generates and displays one-time passwords and that couples to a computer for inputting or receiving data for generating and outputting one-time passwords and other functions
EP1646937B1 (en) 2003-07-18 2011-06-08 CoreStreet, Ltd. Controlling access to an area
GB2404536B (en) * 2003-07-31 2007-02-28 Hewlett Packard Development Co Protection of data
GB2404748B (en) 2003-08-01 2006-10-04 Symbian Ltd Computing device and method
US7454783B2 (en) * 2003-08-08 2008-11-18 Metapass, Inc. System, method, and apparatus for automatic login
US20050050330A1 (en) * 2003-08-27 2005-03-03 Leedor Agam Security token
US20050049931A1 (en) * 2003-08-29 2005-03-03 Wisnudel Marc Brian Digital content kiosk and associated methods for delivering selected digital content to a user
US20050091496A1 (en) * 2003-10-23 2005-04-28 Hyser Chris D. Method and system for distributed key management in a secure boot environment
US7149890B2 (en) * 2003-11-21 2006-12-12 Intel Corporation Initializing system memory
JP2005167527A (en) * 2003-12-02 2005-06-23 Hitachi Ltd Certificate management system and method thereof
DE10358019A1 (en) * 2003-12-11 2005-07-14 Siemens Ag Method for updating an automation system
US7207039B2 (en) * 2003-12-24 2007-04-17 Intel Corporation Secure booting and provisioning
JP4404625B2 (en) 2003-12-25 2010-01-27 パナソニック株式会社 Information processing apparatus and ROM image generation apparatus for the apparatus
US7594135B2 (en) 2003-12-31 2009-09-22 Sandisk Corporation Flash memory system startup operation
JP2005236442A (en) 2004-02-17 2005-09-02 Sanyo Electric Co Ltd Watermark padding device and method, and watermark extracting device and method
US20050190393A1 (en) 2004-02-27 2005-09-01 Agilent Technologies, Inc. Programmable controller system and method for supporting various operational modes in peripheral devices
JP2006139747A (en) * 2004-08-30 2006-06-01 Kddi Corp Communication system, and security assurance device
US20060242151A1 (en) 2004-12-21 2006-10-26 Fabrice Jogand-Coulomb Control structure for versatile content control
US20060143600A1 (en) * 2004-12-29 2006-06-29 Andrew Cottrell Secure firmware update
US8108691B2 (en) 2005-02-07 2012-01-31 Sandisk Technologies Inc. Methods used in a secure memory card with life cycle phases
US8423788B2 (en) 2005-02-07 2013-04-16 Sandisk Technologies Inc. Secure memory card with life cycle phases
CN101164048B (en) 2005-02-07 2010-06-16 桑迪士克股份有限公司 Safety system applied in memory card
US7743409B2 (en) * 2005-07-08 2010-06-22 Sandisk Corporation Methods used in a mass storage device with automated credentials loading
JP5193035B2 (en) 2005-07-08 2013-05-08 サンディスク テクノロジィース インコーポレイテッド Mass storage using automated loading of credentials
US8966284B2 (en) 2005-09-14 2015-02-24 Sandisk Technologies Inc. Hardware driver integrity check of memory card controller firmware
WO2007033321A2 (en) 2005-09-14 2007-03-22 Sandisk Corporation Secure yet flexible system architecture for secure devices with flash mass storage memory
US7934049B2 (en) * 2005-09-14 2011-04-26 Sandisk Corporation Methods used in a secure yet flexible system architecture for secure devices with flash mass storage memory

Patent Citations (104)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4590552A (en) 1982-06-30 1986-05-20 Texas Instruments Incorporated Security bit for designating the security status of information stored in a nonvolatile memory
US4549896A (en) 1984-08-27 1985-10-29 Owens-Corning Fiberglas Corporation Apparatus and method for removing gaseous inclusions from molten material
US4697072A (en) 1984-09-07 1987-09-29 Casio Computer Co., Ltd. Identification card and authentication system therefor
US4780905A (en) 1984-11-26 1988-10-25 Nightwatch, Inc. Computer data encryption system
US4713753A (en) 1985-02-21 1987-12-15 Honeywell Inc. Secure data processing system architecture with format control
US4797853A (en) 1985-11-15 1989-01-10 Unisys Corporation Direct memory access controller for improved system security, memory to memory transfers, and interrupt processing
US4907268A (en) 1986-11-03 1990-03-06 Enigma Logic, Inc. Methods and apparatus for controlling access to information processed a multi-user-accessible digital computer
US5268870A (en) 1988-06-08 1993-12-07 Eliyahou Harari Flash EEPROM system and intelligent programming and erasing methods therefor
US5129074A (en) 1988-09-22 1992-07-07 Hitachi Vlsi Engineering Corporation Data string storage device and method of storing and retrieving data strings
US5006823A (en) 1988-10-28 1991-04-09 Thomson-Csf Microwave phase shifter with 0 or π phase shift
US5065429A (en) 1989-04-03 1991-11-12 Lang Gerald S Method and apparatus for protecting material on storage media
US5311595A (en) 1989-06-07 1994-05-10 Kommunedata I/S Method of transferring data, between computer systems using electronic cards
US5235641A (en) 1990-03-13 1993-08-10 Hitachi, Ltd. File encryption method and file cryptographic system
US5477039A (en) 1990-10-09 1995-12-19 Gemplus Card International Method and device to increase the protection of a chip card
US5319765A (en) 1990-11-29 1994-06-07 Mitsubishi Denki Kabushiki Kaisha Semiconductor memory unit utilizing a security code generator for selectively inhibiting memory access
US6230233B1 (en) 1991-09-13 2001-05-08 Sandisk Corporation Wear leveling techniques for flash EEPROM systems
US5596738A (en) 1992-01-31 1997-01-21 Teac Corporation Peripheral device control system using changeable firmware in a single flash memory
US5293424A (en) 1992-10-14 1994-03-08 Bull Hn Information Systems Inc. Secure memory card
US5327563A (en) 1992-11-13 1994-07-05 Hewlett-Packard Method for locking software files to a specific storage device
US5438575A (en) 1992-11-16 1995-08-01 Ampex Corporation Data storage system with stale data detector and method of operation
US5530862A (en) 1992-11-18 1996-06-25 Canon Kabushiki Kaisha In an interactive network board, method and apparatus for loading independently executable modules in prom
US5825882A (en) 1992-11-19 1998-10-20 Gemplus Card International Encryption and authentication method and circuit for synchronous smart card
US5917909A (en) 1992-12-23 1999-06-29 Gao Gesellschaft Fur Automation Und Organisation Mbh System for testing the authenticity of a data carrier
US5404485A (en) 1993-03-08 1995-04-04 M-Systems Flash Disk Pioneers Ltd. Flash file system
US5509120A (en) 1993-11-30 1996-04-16 International Business Machines Corporation Method and system for detecting computer viruses during power on self test
US5455862A (en) 1993-12-02 1995-10-03 Crest Industries, Inc. Apparatus and method for encrypting communications without exchanging an encryption key
US5442704A (en) 1994-01-14 1995-08-15 Bull Nh Information Systems Inc. Secure memory card with programmed controlled security access control
US5629513A (en) 1994-03-04 1997-05-13 Gemplus Card International Method for the functioning of a chip card, and chip card in accordance therewith
US5606660A (en) 1994-10-21 1997-02-25 Lexar Microsystems, Inc. Method and apparatus for combining controller firmware storage and controller logic in a mass storage system
US6154544A (en) 1995-05-17 2000-11-28 The Chamberlain Group, Inc. Rolling code security system
US6810123B2 (en) 1995-05-17 2004-10-26 The Chamberlain Group, Inc. Rolling code security system
US5933854A (en) 1995-05-31 1999-08-03 Mitsubishi Denki Kabushiki Kaisha Data security system for transmitting and receiving data between a memory card and a computer using a public key cryptosystem
US6577734B1 (en) 1995-10-31 2003-06-10 Lucent Technologies Inc. Data encryption key management system
US5857020A (en) 1995-12-04 1999-01-05 Northern Telecom Ltd. Timed availability of secured content provisioned on a storage medium
US5943423A (en) 1995-12-15 1999-08-24 Entegrity Solutions Corporation Smart token system for secure electronic transactions and identification
US5710639A (en) 1996-01-25 1998-01-20 Kuznicki; William Joseph Scan line compressed facsimile communication system
US5995623A (en) 1996-01-30 1999-11-30 Fuji Xerox Co., Ltd. Information processing apparatus with a software protecting function
US5987134A (en) 1996-02-23 1999-11-16 Fuji Xerox Co., Ltd. Device and method for authenticating user's access rights to resources
US6182229B1 (en) 1996-03-13 2001-01-30 Sun Microsystems, Inc. Password helper using a client-side master password which automatically presents the appropriate server-side password in a particular remote server
US5860082A (en) 1996-03-28 1999-01-12 Datalight, Inc. Method and apparatus for allocating storage in a flash memory
US6181252B1 (en) 1996-08-23 2001-01-30 Denso Corporation Remote control system and method having a system-specific code
US5995965A (en) 1996-11-18 1999-11-30 Humetrix, Inc. System and method for remotely accessing user data records
US5956405A (en) 1997-01-17 1999-09-21 Microsoft Corporation Implementation efficient encryption and message authentication
US6742117B1 (en) 1997-01-30 2004-05-25 Rohm Co., Ltd. IC card and method of using IC card
US6028933A (en) 1997-04-17 2000-02-22 Lucent Technologies Inc. Encrypting method and apparatus enabling multiple access for multiple services and multiple transmission modes over a broadband communication network
US6073234A (en) 1997-05-07 2000-06-06 Fuji Xerox Co., Ltd. Device for authenticating user's access rights to resources and method
US6158004A (en) 1997-06-10 2000-12-05 Mitsubishi Denki Kabushiki Kaisha Information storage medium and security method thereof
US6353888B1 (en) 1997-07-07 2002-03-05 Fuji Xerox Co., Ltd. Access rights authentication apparatus
US6615352B2 (en) 1997-08-05 2003-09-02 Fuji Xerox Co., Ltd. Device and method for authenticating user's access rights to resources
US6101588A (en) 1997-09-25 2000-08-08 Emc Corporation Device level busy arrangement for mass storage subsystem including a plurality of devices
US6892304B1 (en) 1997-10-09 2005-05-10 Phoenix Technologies Ltd. System and method for securely utilizing basic input and output system (BIOS) services
US6371377B2 (en) 1997-12-10 2002-04-16 Fujitsu Limited Card type recording medium and access control method for card type recording medium and computer-readable recording medium having access control program for card type recording medium recorded
US6026402A (en) 1998-01-07 2000-02-15 Hewlett-Packard Company Process restriction within file system hierarchies
US6457126B1 (en) 1998-01-21 2002-09-24 Tokyo Electron Device Limited Storage device, an encrypting/decrypting device and method of accessing a non-volatile memory
US6253328B1 (en) 1998-02-12 2001-06-26 A. James Smith, Jr. Method and apparatus for securing passwords and personal identification numbers
US6243816B1 (en) 1998-04-30 2001-06-05 International Business Machines Corporation Single sign-on (SSO) mechanism personal key manager
US6522655B1 (en) 1998-05-12 2003-02-18 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus in a telecommunications system
US6385729B1 (en) 1998-05-26 2002-05-07 Sun Microsystems, Inc. Secure token device access to services provided by an internet service provider (ISP)
US6230223B1 (en) 1998-06-01 2001-05-08 Compaq Computer Corporation Dual purpose apparatus method and system for accelerated graphics or second memory interface
US6370251B1 (en) 1998-06-08 2002-04-09 General Dynamics Decision Systems, Inc. Traffic key access method and terminal for secure communication without key escrow facility
US6445794B1 (en) 1998-06-24 2002-09-03 Benyamin Ron System and method for synchronizing one time pad encryption keys for secure communication and access control
US6615347B1 (en) 1998-06-30 2003-09-02 Verisign, Inc. Digital certificate cross-referencing
US6928547B2 (en) 1998-07-06 2005-08-09 Saflink Corporation System and method for authenticating users in a computer network
US6393565B1 (en) 1998-08-03 2002-05-21 Entrust Technologies Limited Data management system and method for a limited capacity cryptographic storage unit
US20010025355A1 (en) 1998-09-28 2001-09-27 Herbert Palm Circuit configuration with deactivatable scan path
US6763399B2 (en) 1998-11-10 2004-07-13 Aladdin Knowledge Systems, Ltd. USB key apparatus for interacting with a USB host via a USB port
US6434700B1 (en) 1998-12-22 2002-08-13 Cisco Technology, Inc. Authentication and authorization mechanisms for Fortezza passwords
US6671808B1 (en) 1999-01-15 2003-12-30 Rainbow Technologies, Inc. USB-compliant personal key
US6848045B2 (en) 1999-01-15 2005-01-25 Rainbow Technologies, Inc. Integrated USB connector for personal token
US6422460B1 (en) 1999-01-29 2002-07-23 Verisign, Inc. Authorization system using an authorizing device
US6356941B1 (en) 1999-02-22 2002-03-12 Cyber-Ark Software Ltd. Network vaults
US6571335B1 (en) 1999-04-01 2003-05-27 Intel Corporation System and method for authentication of off-chip processor firmware code
US6148354A (en) 1999-04-05 2000-11-14 M-Systems Flash Disk Pioneers Ltd. Architecture for a universal serial bus-based PC flash disk
US6678741B1 (en) * 1999-04-09 2004-01-13 Sun Microsystems, Inc. Method and apparatus for synchronizing firmware
US6804786B1 (en) 1999-09-10 2004-10-12 Canon Kabushiki Kaisha User customizable secure access token and multiple level portable interface
US6236280B1 (en) 1999-09-20 2001-05-22 Advanced Micro Devices Inc. Low-noise voltage controlled oscillator
US6829676B2 (en) 1999-10-21 2004-12-07 Matsushita Electric Industrial Co., Ltd. Semiconductor memory card access apparatus, a computer-readable recording medium, an initialization method, and a semiconductor memory card
US6389542B1 (en) 1999-10-27 2002-05-14 Terence T. Flyntz Multi-level secure computer with token-based access control
US6629192B1 (en) 1999-12-30 2003-09-30 Intel Corporation Method and apparatus for use of a non-volatile storage management system for PC/AT compatible system firmware
US20020034303A1 (en) 2000-01-21 2002-03-21 The Chamberlain Group, Inc. Rolling code security system
US20010047335A1 (en) 2000-04-28 2001-11-29 Martin Arndt Secure payment method and apparatus
US20010037435A1 (en) 2000-05-31 2001-11-01 Van Doren Stephen R. Distributed address mapping and routing table mechanism that supports flexible configuration and partitioning in a modular switch-based, shared-memory multiprocessor computer system
US20020029343A1 (en) 2000-09-05 2002-03-07 Fujitsu Limited Smart card access management system, sharing method, and storage medium
US20010019614A1 (en) 2000-10-20 2001-09-06 Medna, Llc Hidden Link Dynamic Key Manager for use in Computer Systems with Database Structure for Storage and Retrieval of Encrypted Data
US7023996B2 (en) 2001-05-04 2006-04-04 The Boeing Company Encryption for asymmetric data links
US7095858B2 (en) * 2001-05-10 2006-08-22 Ranco Incorporated Of Delaware System and method for securely upgrading firmware
US6754765B1 (en) 2001-05-14 2004-06-22 Integrated Memory Logic, Inc. Flash memory controller with updateable microcode
US7062616B2 (en) 2001-06-12 2006-06-13 Intel Corporation Implementing a dual partition flash with suspend/resume capabilities
US6832731B2 (en) 2001-11-08 2004-12-21 Kabushiki Kaisha Toshiba Memory card and contents distributing system and method
US6865555B2 (en) 2001-11-21 2005-03-08 Digeo, Inc. System and method for providing conditional access to digital content
US6901499B2 (en) 2002-02-27 2005-05-31 Microsoft Corp. System and method for tracking data stored in a flash memory device
US6912633B2 (en) 2002-03-18 2005-06-28 Sun Microsystems, Inc. Enhanced memory management for portable devices
US6845908B2 (en) 2002-03-18 2005-01-25 Hitachi Semiconductor (America) Inc. Storage card with integral file system, access control and cryptographic support
US6880079B2 (en) 2002-04-25 2005-04-12 Vasco Data Security, Inc. Methods and systems for secure transmission of information using a mobile device
US6678828B1 (en) 2002-07-22 2004-01-13 Vormetric, Inc. Secure network file access control system
US20040025036A1 (en) * 2002-07-30 2004-02-05 Eric Balard Run-time firmware authentication
US7299358B2 (en) * 2002-07-30 2007-11-20 Texas Instruments Incorporated Indirect data protection using random key encryption
US7058818B2 (en) 2002-08-08 2006-06-06 M-Systems Flash Disk Pioneers Ltd. Integrated circuit for digital rights management
US6788575B2 (en) 2002-09-25 2004-09-07 Renesas Technology Corp. Nonvolatile memory
US7412053B1 (en) 2002-10-10 2008-08-12 Silicon Image, Inc. Cryptographic device with stored key data and method for using stored key data to perform an authentication exchange or self test
US7120729B2 (en) 2002-10-28 2006-10-10 Sandisk Corporation Automated wear leveling in non-volatile storage systems
US7246266B2 (en) * 2002-11-21 2007-07-17 Chris Sneed Method and apparatus for firmware restoration in modems
US7380275B2 (en) 2003-02-07 2008-05-27 Broadon Communications Corp. Secure and backward-compatible processor and secure software execution thereon
US6783078B1 (en) 2003-05-09 2004-08-31 Stmicroelectronics, Inc. Universal serial bus (USB) smart card having read back testing features and related system, integrated circuit, and methods

Non-Patent Citations (69)

* Cited by examiner, † Cited by third party
Title
Akagi, A., "SD Format Verification," Matsushita Technical Journal Apr. 2002 vol. 49, No. 2 pp. 11-14 ISSN: 1343-9529.
Allard, J.J., "Dynamic Memory Array Card Burn In and High Speed Functional Card Testing," 1981 International Test Conference, Testing in the 1980's pp. 244-248.
Barsness, A.R. et al., "ECC Memory Card with Built In Diagnostic Aids and Multiple Usage," IBM Technical Disclosure Bulletin, Apr. 1982 vol. 24, No. 11B pp. 6173-6174.
Black, John, "Comments to NIST concerning AES Modes of Operations: A Suggestion for Handling Arbitrary-Length Messages with the CBC MAC," University of Nevada, Reno, Phillip Rogaway, University of California at Davis http://csrc.nist.gov/CryptoToolkit/modes/proposedmodes/xcbc-mac/xcbc-mac-spec.pdf, 3 pages.
Communication pursuant to Article 94(3) EPC corresponding to European Patent Application No. 06 786 402.5 dated Jul. 30, 2008 (2 pages).
Communication Relating to the Results of the Partial International Search for International Application No. PCT/US2006/026241 mailed Dec. 18, 2006, 3 pages.
Deepakumara, Janaka, et al., "Performance Comparison of Message Authentication Code (MAC) Algorithms for the Internet Protocol Security (IPSEC) Electrical and Computer Engineering," Memorial University of Newfoundland, St. John's, NL, Canada, A1B3S7 http://www.engr.mun.ca/~howard/PAPERS/necec-2003b.pdf, 7 pages.
Dialog Search, Oct. 3, 2005 (31 pages).
Dialog Search, Oct. 6, 2004 (15 pages).
Discretix Technologies Ltd. "Secure Flash(TM) System Specification", Version 1.05, Jul. 15, 2004, Netanya, Israel (36 pages).
Engelbrecht, R., et al., ByMedCard-An Electronic Patient Record with Chip Card Functionality, Health Cards '97 Fourth International Congress pp. 313-317.
Federal Information Processing Standards Publications 108-2, "Secure Hash Standard," Aug. 1, 2002, pp. 1-75, http://csrc.nist.gov/publications/fips/fips180-2.pdf.
Frankel, Sheila, "RFC 3566-The AES-XCBC-MAC-96 Algorithm and Its Use With IPsec," NIST-National Institute of Standards and Technology, 820 West Diamond Ave., Room 677, Gaithersburg, MD 20899, http://www.faqs.org/rfcs/rfc3566.html, 10 pages.
Gemplus, Employee Smart Badge, One Integrated And Secure Smart Badge To Manage All Access, 2 pages.
Guibert, H.; Gamache, A., Optical Memory Card Applicability for Implementing a Portable Medical Record, Medical Informatics Jul.-Sep. 1993 vol. 18, No. 3 pp. 271-278 ISSN: 0307-7640.
Haller, et al., "A One-Time Password System," IETF Standard-Working-Draft, Internet Engineering Task Force, IETF, No. 1, Mar. 24, 1997, XP015024796, pp. 1-8.
Hoornaert, "Vasco Data Security Enables Secure Communications Over the Internet," IS Audit & Control Journal, vol. IV, 1999, 3 pages.
Identification Cards-Contactless Integrated Circuit(s) Cards-Proximity Cards-Part 1: Physical Characteristics, ISO-IEC-14443-1-2000-PDF, 10 pages.
Identification Cards-Contactless Integrated Circuit(s) Cards-Proximity Cards-Part 2: Radio Frequency Power and Signal Interface, ISO-IEC-14443-2-2001-PDF, 18 pages.
iKey 1000, Workstation Security and Secure Remote Access, SafeNet, 2004, 2 pages.
iKey 2032, Personal USB Authentication and Encryption Token, SafeNet, 2005, 2 pages.
ISA/EPO, "Invitation to Pay Additional Fees", mailed on Dec. 18, 2006 in corresponding Int'l. App. No. PCT/US2006/026241, 7 pages, (W&S File #250543-45901).
ISA/EPO, "Invitation to Pay Additional Fees", mailed on Jan. 26, 2007 in corresponding Int'l. App. No. PCT/US2006/035839, 2 pages, (W&S File #250543-47001).
ISA/EPO, "Invitation to Pay Additional Fees," mailed on Mar. 8, 2007 in corresponding Int'l. App. No. PCT/US2006/003876, 7 pages (W&S File #250543-38301).
ISA/EPO, "Notification of Transmittal of the International Search Report and the Written Opinion of the International Searching Authority, or the Declaration," mailed on Aug. 17, 2007 in corresponding Int'l. App. No. PCT/US2006/003876, 19 pages (W&S File #250543-38301).
ISA/EPO, "Notification of Transmittal of the International Search Report and the Written Opinion of the International Searching Authority, or the Declaration," mailed on Feb. 8, 2007 in corresponding Int'l. App. No. PCT/US2006/026241, 9 pages, (W&S File #250543-45901).
ISA/EPO, "Notification of Transmittal of the International Search Report and the Written Opinion of the International Searching Authority, or the Declaration," mailed on Mar. 29, 2007 in corresponding Int'l. App. No. PCT/US2006/035840, 6 pages, (W&S File # 250543-40801).
ISA/EPO, "Notification of Transmittal of the International Search Report and the Written Opinion of the International Searching Authority, or the Declaration," mailed on May 25, 2007 in corresponding Int'l. App. No. PCT/US2006/035839, 9 pages (W&S File #250543-47001).
ISA/EPO, "Written Opinion of the International Searching Authority," mailed on Feb. 8, 2007 in corresponding Int'l. App. No. PCT/US2006/026241, 15 pages, (W&S File # 250543-45901).
ISA/EPO, "Written Opinion of the International Searching Authority," mailed on Mar. 29, 2007 in corresponding Int'l. App. No. PCT/US2006/035840, 8 pages, (W&S File # 250543-40801).
ISA/EPO, "Written Opinion of the International Searching Authority," mailed on Sep. 13, 2006 in corresponding Int'l. App. No. PCT/US2006/035839, 12 pages, (W&S File # 250543-47001).
Johnson, D., "Bus Emulation Drives Production Testing," Test & Measurement World Feb. 1995 vol. 15, No. 2, pp. 41-42, 44, 46, 48 ISSN: 0744-1657.
Lee, et al., "Modified Token-Update Scheme for Site Authentication, School of Computer Science and Engineering," Inha University, Incheon, 402-751, Korea, 6 pages.
Nystrom RSA Security M: "The Protected One-Time Password Protocol (EAP-POTP)," IETF Standard-Working-Draft, Internet Engineering Task Force, IETF, CH No. 2, Jun. 30, 2005, XP015040287.
O.J. Horak, "Means and Measures for Data Security," Armed Forces Data Processing Agency, Stifgasse 2a, A-1070 Wien, Austria, IFAC SAFECOMP '89, Vienna, Austria, 1989, 9 pages.
Open Specifications Integrate One-Time Passwords with Enterprise Applications, RSA Security, Feb. 2005, 10 pages.
Orlowski, Andrew, "Everything You Ever Wanted to Know About CPRM, But ZDNet Wouldn't Tell You . . . ," The Register.co.UK, Jan. 10, 2001, 6 pages.
Pinkas, Benny, "Efficient State Updates for Key Management," STAR Lab, Intertrust Technologies, Princeton, NJ, DRM 2001, LNCS 2320 pp. 40-56, 2002.
Renesas, X-Mobile Card, Digital Rights Management, Authentication and Secure Storage for Mobile Devices, Providing Remote Access and Secure Storage Solutions for IT, Advanced Solutions Group, 2005, 4 pages.
RSA Security Inc.: "A CryptoAPI Profile for One-Time Password Tokens V1.0 Draft 2" One-Time Password Specifications (OTPS), Jun. 27, 2005, XP002416270.
RSA Security Inc.: "OTP-WSS-Token: Web Services Security One-Time Password (OTP) Token Profile, Version 1-0d3", One-Time Password Specifications (OTPS), Jul. 6, 2005, XP002416269.
RSA Security Inc.: "PKCS#11 Mechanisms for One-Time Password Tokens V1.0 5th Draft", One-Time Password Specifications, Jun. 27, 2005, XP002415773.
RSA Security, "Federated Identity Management and Return on Investment," White Paper, 2004-2005, 12 pages.
RSA Security, "Federated Identity Manager, A Technical Overview," Technology Backgrounder, 2005, 16 pages.
RSA Specification, "Cryptographic Token Key Initialization Protocol, V1.0 Draft 3," RSA Security, Jun. 14, 2005, 29 pages.
Rubin, "Independent One-Time Passwords," USENIX Association, Proceedings of the Fifth USENIX UNIX Security Symposium, Jun. 5-7, 1995, 13 pages.
Rubin, "Independent One-Time Passwords," USENIX, A Quarterly dedicated to the analysis and understanding of advanced computing systems, vol. 9, No. 1, Winter 1996, 15 pages.
SafeNet AXIS, "Strong Authentication and Single Sign-On," AXIS Instant Logical & Physical Access Security, 2005, 2 pages.
SanDisk Corporation "BE2 Architecture", Revision 1.1, Jun. 9, 2003 (21 pages).
SanDisk Corporation I, "CryptoFlash Integration in BE2", Revision 1.21, Oct. 19, 2004, (34 pages).
SanDisk Israel Discloser #SDK0570 "Flash Memory Card with In Stream data Encryption/Decryption", (4 pages).
Secure Business-to-Business Single Sign-On (B2B SSO) Based on Federated Identity Management, RSA Security, 2004-2005, 6 pages.
Seitz, et al., "Key Management for Encrypted Data Storage in Distributed Systems," Proceedings of the Second IEEE International Security in Storage Workshop (SISW'03), 11 pages.
ST Microelectronics: "Trusted Platform Module (TPM)"; May 2004; XP-002345888; 5 pages.
Tsuchida, S., "Test and Repair of Non-Volatile Commodity and Embedded Memories," Proceedings International Test Conference 2002 (Cat. No. 02CH37382) p. 1223 ISBN: 0 7803 7542 4.
U.S. Appl. No. 11/317,862, "Secure Memory Card with Life Cycle Phases", filed Dec. 22, 2005, Holtzman et al.
U.S. Appl. No. 60/717,163, "Secure Yet Flexible System Architecture for Secure Devices with Flash Mass Storage Memory," filed Sep. 14, 2005, Micky Holtzman.
U.S. Appl. No. 60/717,164, "Secure Yet Flexible System Architecture for Secure Devices with Flash Mass Storage Memory," filed Sep. 14, 2005, Holtzman, et al.
U.S. Appl. No. 60/717,347, "Hardware Driver Integrity Check of Memory Card Controller Firmware," filed Sep. 14, 2005, Holtzman, et al.
USPTO Final Office Action mailed Nov. 28, 2008 in related U.S. Appl. No. 11/317,341 (26 pages).
USPTO Non-Final Office Action mailed Dec. 14, 2007 in related U.S. Appl. No. 11/317,339 (6 pages).
USPTO Non-Final Office Action mailed Feb. 21, 2008 in related U.S. Appl. No. 11/317,341 (38 pages).
USPTO Office Action issued Nov. 19, 2008 in related U.S. Appl. No. 11/053,273 (21 pages).
USPTO Office Action mailed Aug. 1, 2008 in related U.S. Appl. No. 11/317,339 (31 pages).
VeriSign, "Extending Managed PKI Services to Smart Cards for Greater Convenience and Security," 2001, 14 pages.
VeriSign, "Trusted Federated Identity Solution Architecture," 2004, 16 pages.
Weippl, Edgar, "An Approach to Role-Based Access Control for Digital Content," Software Competence Center Hagenberg Hauptstr. 99 A4232 Hagenberg, Austria, 2001, 5 pages.
Wu, D.M., Doney, R., "A Universal Self-Test Design for Chip, Card and System," Proceedings 1992 IEEE International Workshop on Defect and Fault Tolerance in VLSI Systems (Cat. No. 92TH0481-2) pp. 305-314 ISBN: 0 8186 2837 5.
Yang, et al., "CD-Rom Versus Web-Access to External Databases-Experiences and Insights," Rider University Libraries, pp. 193-200.

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100162377A1 (en) * 2005-07-08 2010-06-24 Gonzalez Carlos J Mass storage device with automated credentials loading
US8220039B2 (en) 2005-07-08 2012-07-10 Sandisk Technologies Inc. Mass storage device with automated credentials loading
US20090094702A1 (en) * 2007-10-04 2009-04-09 Mediatek Inc. Secure apparatus, integrated circuit, and method thereof
US20100058461A1 (en) * 2008-09-01 2010-03-04 Chuan-Hung Wang Embedded system with authentication, and associated authentication method
US8302182B2 (en) * 2008-09-01 2012-10-30 Mediatek Inc. Embedded system with authentication, and associated authentication method
US20100082869A1 (en) * 2008-09-26 2010-04-01 Rockwell Automation Technologies, Inc. Stackable i/o modules appearing as standard usb mass storage devices
US10031850B2 (en) 2011-06-07 2018-07-24 Sandisk Technologies Llc System and method to buffer data
US9703960B2 (en) 2014-03-07 2017-07-11 Samsung Electronics Co., Ltd. Electronic system having integrity verification device
US10289849B2 (en) 2014-03-07 2019-05-14 Samsung Electronics Co., Ltd. Electronic system having integrity verification device
US10387652B2 (en) 2015-04-17 2019-08-20 Hewlett Packard Enterprise Development Lp Firmware map data
US11017091B2 (en) 2015-04-17 2021-05-25 Hewlett Packard Enterprise Development Lp Firmware map data
US11133935B2 (en) 2019-09-30 2021-09-28 Bank Of America Corporation System for integrity validation of authorization data using cryptographic hashes

Also Published As

Publication number Publication date
CN101263501A (en) 2008-09-10
TW200741501A (en) 2007-11-01
TWI411933B (en) 2013-10-11
US8966284B2 (en) 2015-02-24
CN101263501B (en) 2013-03-20
US20070061570A1 (en) 2007-03-15
US20070061897A1 (en) 2007-03-15

Similar Documents

Publication Publication Date Title
US7536540B2 (en) Method of hardware driver integrity check of memory card controller firmware
KR100973733B1 (en) Hardware driver integrity check of memory card controller firmware
CN107667499B (en) Keyed hash message authentication code processor, method, system, and instructions
US20070180539A1 (en) Memory system with in stream data encryption / decryption
JP7116050B2 (en) Computer program product, computer system, and computer-implemented method for implementing cryptographic messages containing authentication instructions
CN110825672B (en) High performance autonomous hardware engine for online encryption processing
JP2004503006A (en) Malicious code detection method
US20170060775A1 (en) Methods and architecture for encrypting and decrypting data
WO2006071725A2 (en) Memory system with in-stream data encryption/decryption
JP2008524969A5 (en)
JP2007310688A (en) Microcomputer and software tampering prevention method thereof
WO2016053407A2 (en) Speculative cryptographic processing for out of order data
US8407479B2 (en) Data authentication and tamper detection
EP0962850A2 (en) A method for protecting embedded system software and embedded system
US9213864B2 (en) Data processing apparatus and validity verification method
JP2011123229A (en) Program code encryption device and program
JP2009080515A (en) Method and device for providing secure load sequence
JP2006165874A (en) Electronic controller and data protection system
JP2023130311A (en) Method for protecting electronic computer against side-channel attacks, and electronic computer
US20070230690A1 (en) System for write failure recovery
CN117610004A (en) Firmware verification method, system starting method, device, system, equipment and medium
JP2004280678A (en) Data processor and data processing method

Legal Events

Date Code Title Description
AS Assignment

Owner name: SANDISK CORPORATION, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:HOLTZMAN, MICHAEL;BARZILAI, RON;ELHAMIAS, REUVEN;AND OTHERS;REEL/FRAME:017395/0047;SIGNING DATES FROM 20060301 TO 20060305

STCF Information on status: patent grant

Free format text: PATENTED CASE

AS Assignment

Owner name: SANDISK TECHNOLOGIES INC., TEXAS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:SANDISK CORPORATION;REEL/FRAME:026353/0359

Effective date: 20110404

FPAY Fee payment

Year of fee payment: 4

AS Assignment

Owner name: SANDISK TECHNOLOGIES LLC, TEXAS

Free format text: CHANGE OF NAME;ASSIGNOR:SANDISK TECHNOLOGIES INC;REEL/FRAME:038809/0472

Effective date: 20160516

FPAY Fee payment

Year of fee payment: 8

FEPP Fee payment procedure

Free format text: MAINTENANCE FEE REMINDER MAILED (ORIGINAL EVENT CODE: REM.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

FEPP Fee payment procedure

Free format text: 11.5 YR SURCHARGE- LATE PMT W/IN 6 MO, LARGE ENTITY (ORIGINAL EVENT CODE: M1556); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 12TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1553); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 12